From bbec85f86e0da1882e130b06e50f6125c2d59e1f Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Fri, 28 Feb 2025 14:35:12 +0300 Subject: [PATCH 1/5] Freshed open Api files --- openApiDocs/beta/Applications.yml | 2068 +- openApiDocs/beta/BackupRestore.yml | 24 +- openApiDocs/beta/Bookings.yml | 18 +- openApiDocs/beta/BusinessScenario.yml | 2 +- openApiDocs/beta/Calendar.yml | 2 +- openApiDocs/beta/ChangeNotifications.yml | 2 +- openApiDocs/beta/CloudCommunications.yml | 16 +- openApiDocs/beta/Compliance.yml | 109 +- openApiDocs/beta/CrossDeviceExperiences.yml | 584 +- .../beta/DeviceManagement.Administration.yml | 7256 +- .../beta/DeviceManagement.Enrollment.yml | 153 +- .../beta/DeviceManagement.Functions.yml | 9 +- openApiDocs/beta/DeviceManagement.yml | 22594 ++++-- openApiDocs/beta/Devices.CloudPrint.yml | 109 +- .../beta/Devices.CorporateManagement.yml | 47 +- .../beta/Devices.ServiceAnnouncement.yml | 7 +- openApiDocs/beta/DirectoryObjects.yml | 4 +- openApiDocs/beta/Education.yml | 1088 +- openApiDocs/beta/Files.yml | 115 +- openApiDocs/beta/Financials.yml | 2 +- openApiDocs/beta/Groups.yml | 123 +- .../beta/Identity.DirectoryManagement.yml | 57 +- openApiDocs/beta/Identity.Governance.yml | 115 +- openApiDocs/beta/Identity.Partner.yml | 2 +- openApiDocs/beta/Identity.SignIns.yml | 22888 +++--- openApiDocs/beta/Mail.yml | 2 +- openApiDocs/beta/ManagedTenants.yml | 709 +- openApiDocs/beta/NetworkAccess.yml | 109 +- openApiDocs/beta/Notes.yml | 6 +- openApiDocs/beta/People.yml | 2 +- openApiDocs/beta/PersonalContacts.yml | 2 +- openApiDocs/beta/Planner.yml | 3 +- openApiDocs/beta/Reports.yml | 154 +- openApiDocs/beta/SchemaExtensions.yml | 2 +- openApiDocs/beta/Search.yml | 45 +- openApiDocs/beta/Security.yml | 216 +- openApiDocs/beta/Sites.yml | 75 +- openApiDocs/beta/Teams.yml | 61987 +++++++++++----- openApiDocs/beta/Users.Actions.yml | 111 +- openApiDocs/beta/Users.Functions.yml | 109 +- openApiDocs/beta/Users.yml | 617 +- openApiDocs/beta/WindowsUpdates.yml | 32 +- openApiDocs/v1.0/Applications.yml | 872 +- openApiDocs/v1.0/BackupRestore.yml | 2 +- openApiDocs/v1.0/Bookings.yml | 33 +- openApiDocs/v1.0/Calendar.yml | 80 +- openApiDocs/v1.0/ChangeNotifications.yml | 2 +- openApiDocs/v1.0/CloudCommunications.yml | 40 +- openApiDocs/v1.0/Compliance.yml | 259 +- openApiDocs/v1.0/CrossDeviceExperiences.yml | 2 +- .../v1.0/DeviceManagement.Administration.yml | 254 +- .../v1.0/DeviceManagement.Enrollment.yml | 32 +- .../v1.0/DeviceManagement.Functions.yml | 2 +- openApiDocs/v1.0/DeviceManagement.yml | 336 +- openApiDocs/v1.0/Devices.CloudPrint.yml | 259 +- .../v1.0/Devices.CorporateManagement.yml | 306 +- .../v1.0/Devices.ServiceAnnouncement.yml | 2 +- openApiDocs/v1.0/DirectoryObjects.yml | 6 +- openApiDocs/v1.0/Education.yml | 259 +- openApiDocs/v1.0/Files.yml | 265 +- openApiDocs/v1.0/Groups.yml | 320 +- .../v1.0/Identity.DirectoryManagement.yml | 260 +- openApiDocs/v1.0/Identity.Governance.yml | 265 +- openApiDocs/v1.0/Identity.Partner.yml | 2 +- openApiDocs/v1.0/Identity.SignIns.yml | 3641 +- openApiDocs/v1.0/Mail.yml | 2 +- openApiDocs/v1.0/Notes.yml | 2 +- openApiDocs/v1.0/People.yml | 2 +- openApiDocs/v1.0/PersonalContacts.yml | 2 +- openApiDocs/v1.0/Planner.yml | 2 +- openApiDocs/v1.0/Reports.yml | 2 +- openApiDocs/v1.0/SchemaExtensions.yml | 2 +- openApiDocs/v1.0/Search.yml | 6 +- openApiDocs/v1.0/Security.yml | 266 +- openApiDocs/v1.0/Sites.yml | 271 +- openApiDocs/v1.0/Teams.yml | 8237 +- openApiDocs/v1.0/Users.Actions.yml | 263 +- openApiDocs/v1.0/Users.Functions.yml | 259 +- openApiDocs/v1.0/Users.yml | 318 +- tools/GenerateModules.ps1 | 2 +- tools/TweakOpenApi.ps1 | 2 +- 81 files changed, 92748 insertions(+), 45964 deletions(-) diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 09a6f7ce2ef..2a6458e0437 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Applications version: v1.0-beta @@ -1470,7 +1470,7 @@ paths: '/applications/{application-id}/microsoft.graph.addKey': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action addKey description: 'Add a key credential to an application. This method, along with removeKey, can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that don''t have any existing valid certificates (no certificates have been added yet, or all certificates have expired), won''t be able to use this service action. You can use the Update application operation to perform an update instead.' externalDocs: @@ -1515,7 +1515,7 @@ paths: '/applications/{application-id}/microsoft.graph.addPassword': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action addPassword description: Adds a strong password to an application. You can also add passwords while creating the application. externalDocs: @@ -1556,9 +1556,9 @@ paths: '/applications/{application-id}/microsoft.graph.checkMemberGroups': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -1612,7 +1612,7 @@ paths: '/applications/{application-id}/microsoft.graph.checkMemberObjects': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action checkMemberObjects operationId: application_checkMemberObject parameters: @@ -1664,7 +1664,7 @@ paths: '/applications/{application-id}/microsoft.graph.getMemberGroups': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action getMemberGroups description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. This API returns up to 11,000 group IDs. If more than 11,000 results are available, it returns a 400 Bad Request error with the DirectoryResultSizeLimitExceeded error code. If you get the DirectoryResultSizeLimitExceeded error code, use the List group transitive memberOf API instead.' externalDocs: @@ -1720,7 +1720,7 @@ paths: '/applications/{application-id}/microsoft.graph.getMemberObjects': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action getMemberObjects operationId: application_getMemberObject parameters: @@ -1772,7 +1772,7 @@ paths: '/applications/{application-id}/microsoft.graph.removeKey': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action removeKey description: 'Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed.' externalDocs: @@ -1813,7 +1813,7 @@ paths: '/applications/{application-id}/microsoft.graph.removePassword': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action removePassword description: Removes a password from an application. externalDocs: @@ -1852,9 +1852,9 @@ paths: '/applications/{application-id}/microsoft.graph.restore': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, externalUserProfile, group, pendingExternalUserProfile, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This isn''t applicable to security groups, which are deleted permanently. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- [certificateAuthorityDetail](../resources/certificateauthoritydetail.md\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -1875,9 +1875,8 @@ paths: schema: type: object properties: - autoReconcileProxyConflict: - type: boolean - default: false + newUserPrincipalName: + type: string nullable: true additionalProperties: type: object @@ -1895,7 +1894,7 @@ paths: '/applications/{application-id}/microsoft.graph.setVerifiedPublisher': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action setVerifiedPublisher description: 'Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification.' externalDocs: @@ -1932,7 +1931,7 @@ paths: '/applications/{application-id}/microsoft.graph.unsetVerifiedPublisher': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action unsetVerifiedPublisher description: 'Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification.' externalDocs: @@ -2066,6 +2065,68 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/applications/{application-id}/owners/{directoryObject-id}/microsoft.graph.appRoleAssignment': + get: + tags: + - applications.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.appRoleAssignment + operationId: application_GetOwnerAsAppRoleAssignment + parameters: + - name: application-id + in: path + description: The unique identifier of application + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: application + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + default: + $ref: '#/components/responses/error' '/applications/{application-id}/owners/{directoryObject-id}/microsoft.graph.endpoint': get: tags: @@ -2252,11 +2313,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/applications/{application-id}/owners/$count': get: tags: @@ -2406,6 +2462,106 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/applications/{application-id}/owners/microsoft.graph.appRoleAssignment': + get: + tags: + - applications.directoryObject + summary: Get the items of type microsoft.graph.appRoleAssignment in the microsoft.graph.directoryObject collection + operationId: application_ListOwnerAsAppRoleAssignment + parameters: + - name: application-id + in: path + description: The unique identifier of application + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: application + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.appRoleAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/applications/{application-id}/owners/microsoft.graph.appRoleAssignment/$count': + get: + tags: + - applications.directoryObject + summary: Get the number of the resource + operationId: application.Owner_GetCountAsAppRoleAssignment + parameters: + - name: application-id + in: path + description: The unique identifier of application + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: application + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/applications/{application-id}/owners/microsoft.graph.endpoint': get: tags: @@ -2671,11 +2827,6 @@ paths: $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -2711,11 +2862,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/applications/{application-id}/synchronization': get: tags: @@ -3271,7 +3417,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.pause': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action pause description: 'Temporarily stop a running synchronization job. All the progress, including job state, is persisted, and the job continues from where it left off when a start call is made.' externalDocs: @@ -3304,7 +3450,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.provisionOnDemand': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action provisionOnDemand description: Select a user and provision the account on-demand. The rate limit for this API is 5 requests per 10 seconds. No user or group will be provisioned on-demand that would not have been provisioned through the regular provisioning cycles. externalDocs: @@ -3355,7 +3501,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.restart': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action restart description: 'Restart a stopped synchronization job, forcing it to reprocess all the objects in the directory. Optionally clears existing the synchronization state and previous errors.' externalDocs: @@ -3400,7 +3546,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.start': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action start description: 'Start an existing synchronization job. If the job is in a paused state, it continues processing changes from the point where it was paused. If the job is in quarantine, the quarantine status is cleared. Don''t create scripts to call the start job continuously while it''s running because that can cause the service to stop running. Use the start job only when the job is currently paused or in quarantine. ' externalDocs: @@ -3433,7 +3579,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.validateCredentials': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action validateCredentials description: Validate that the credentials are valid in the tenant. externalDocs: @@ -3875,7 +4021,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -3950,7 +4096,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.filterOperators()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -4036,7 +4182,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.functions()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -4122,7 +4268,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.parseExpression': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -4198,7 +4344,7 @@ paths: '/applications/{application-id}/synchronization/jobs/microsoft.graph.validateCredentials': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action validateCredentials operationId: application.synchronization.job_validateCredential parameters: @@ -4243,7 +4389,7 @@ paths: '/applications/{application-id}/synchronization/microsoft.graph.acquireAccessToken': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action acquireAccessToken description: Acquire an OAuth Access token to authorize the Microsoft Entra provisioning service to provision users into an application. externalDocs: @@ -4282,7 +4428,7 @@ paths: '/applications/{application-id}/synchronization/microsoft.graph.Ping()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function Ping operationId: application.synchronization_Ping parameters: @@ -4987,7 +5133,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -5062,7 +5208,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.filterOperators()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -5148,7 +5294,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.functions()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -5234,7 +5380,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.parseExpression': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -6024,9 +6170,9 @@ paths: /applications/microsoft.graph.delta(): get: tags: - - applications.Functions + - applications.application.Functions summary: Invoke function delta - description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-delta?view=graph-rest-beta @@ -6097,7 +6243,7 @@ paths: /applications/microsoft.graph.getByIds: post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action getByIds description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' externalDocs: @@ -6150,7 +6296,7 @@ paths: /applications/microsoft.graph.getUserOwnedObjects: post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action getUserOwnedObjects description: 'Retrieve a list of recently deleted application and group objects owned by the specified user. This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn''t support pagination.' externalDocs: @@ -6186,7 +6332,7 @@ paths: /applications/microsoft.graph.validateProperties: post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action validateProperties description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." externalDocs: @@ -6330,9 +6476,9 @@ paths: '/applicationTemplates/{applicationTemplate-id}/microsoft.graph.instantiate': post: tags: - - applicationTemplates.Actions + - applicationTemplates.applicationTemplate.Actions summary: Invoke action instantiate - description: Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. + description: 'Add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/applicationtemplate-instantiate?view=graph-rest-beta @@ -6356,6 +6502,9 @@ paths: displayName: type: string nullable: true + serviceManagementReference: + type: string + nullable: true additionalProperties: type: object required: true @@ -6598,7 +6747,7 @@ paths: tags: - groups.appRoleAssignment summary: Delete appRoleAssignment - description: Deletes an appRoleAssignment that a group has been granted. + description: Delete an appRoleAssignment that a group has been granted. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delete-approleassignments?view=graph-rest-beta @@ -8826,6 +8975,7 @@ paths: tags: - onPremisesPublishingProfiles.ipApplicationSegment summary: Get applicationSegments from onPremisesPublishingProfiles + description: Represents the segment configurations that are allowed for an on-premises non-web application published through Microsoft Entra application proxy. operationId: onPremisesPublishingProfile_ListApplicationSegment parameters: - name: onPremisesPublishingProfile-id @@ -8885,6 +9035,7 @@ paths: tags: - onPremisesPublishingProfiles.ipApplicationSegment summary: Get applicationSegments from onPremisesPublishingProfiles + description: Represents the segment configurations that are allowed for an on-premises non-web application published through Microsoft Entra application proxy. operationId: onPremisesPublishingProfile_GetApplicationSegment parameters: - name: onPremisesPublishingProfile-id @@ -13734,7 +13885,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/licenseDetails/microsoft.graph.getTeamsLicensingDetails()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.licenseDetails summary: Invoke function getTeamsLicensingDetails description: Get the license status of a user in Microsoft Teams. externalDocs: @@ -14418,7 +14569,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.addTokenSigningCertificate': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action addTokenSigningCertificate description: "Creates a self-signed signing certificate and returns a selfSignedCertificate object, which is the public part of the generated certificate. The self-signed signing certificate is composed of the following objects which are added to the servicePrincipal: \n+ The keyCredentials object with the following objects:\n + A private key object with usage set to Sign.\n + A public key object with usage set to Verify.\n+ The passwordCredentials object. All the objects have the same value of customKeyIdentifier. The passwordCredential is used to open the PFX file (private key). It and the associated private key object have the same value of keyId. Once set during creation through the displayName property, the subject of the certificate cannot be updated. The startDateTime is set to the same time the certificate is created using the action. The endDateTime can be up to three years after the certificate is created." externalDocs: @@ -14465,9 +14616,9 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberGroups': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -14521,7 +14672,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberObjects': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action checkMemberObjects operationId: servicePrincipal_checkMemberObject parameters: @@ -14573,7 +14724,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.createPasswordSingleSignOnCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action createPasswordSingleSignOnCredentials description: Create single sign-on credentials using a password for a user or group. externalDocs: @@ -14618,7 +14769,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.deletePasswordSingleSignOnCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action deletePasswordSingleSignOnCredentials description: Delete single sign-on credentials using a password for a user or group. externalDocs: @@ -14655,7 +14806,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberGroups': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action getMemberGroups description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. This API returns up to 11,000 group IDs. If more than 11,000 results are available, it returns a 400 Bad Request error with the DirectoryResultSizeLimitExceeded error code. If you get the DirectoryResultSizeLimitExceeded error code, use the List group transitive memberOf API instead.' externalDocs: @@ -14711,7 +14862,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberObjects': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action getMemberObjects operationId: servicePrincipal_getMemberObject parameters: @@ -14763,7 +14914,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getPasswordSingleSignOnCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action getPasswordSingleSignOnCredentials description: Get a list of single sign-on credentials using a password for a user or group. externalDocs: @@ -14804,9 +14955,9 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.restore': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, externalUserProfile, group, pendingExternalUserProfile, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This isn''t applicable to security groups, which are deleted permanently. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- [certificateAuthorityDetail](../resources/certificateauthoritydetail.md\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -14827,9 +14978,8 @@ paths: schema: type: object properties: - autoReconcileProxyConflict: - type: boolean - default: false + newUserPrincipalName: + type: string nullable: true additionalProperties: type: object @@ -14847,7 +14997,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.updatePasswordSingleSignOnCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action updatePasswordSingleSignOnCredentials description: Update single sign-on credentials using a password for a user or group. externalDocs: @@ -15193,12 +15343,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.application' default: $ref: '#/components/responses/error' - '/servicePrincipals/{servicePrincipal-id}/ownedObjects/{directoryObject-id}/microsoft.graph.endpoint': + '/servicePrincipals/{servicePrincipal-id}/ownedObjects/{directoryObject-id}/microsoft.graph.appRoleAssignment': get: tags: - servicePrincipals.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.endpoint - operationId: servicePrincipal_GetOwnedObjectAsEndpoint + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.appRoleAssignment + operationId: servicePrincipal_GetOwnedObjectAsAppRoleAssignment parameters: - name: servicePrincipal-id in: path @@ -15242,15 +15392,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.endpoint' + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' default: $ref: '#/components/responses/error' - '/servicePrincipals/{servicePrincipal-id}/ownedObjects/{directoryObject-id}/microsoft.graph.group': + '/servicePrincipals/{servicePrincipal-id}/ownedObjects/{directoryObject-id}/microsoft.graph.endpoint': get: tags: - servicePrincipals.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.group - operationId: servicePrincipal_GetOwnedObjectAsGroup + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.endpoint + operationId: servicePrincipal_GetOwnedObjectAsEndpoint parameters: - name: servicePrincipal-id in: path @@ -15294,15 +15444,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.group' + $ref: '#/components/schemas/microsoft.graph.endpoint' default: $ref: '#/components/responses/error' - '/servicePrincipals/{servicePrincipal-id}/ownedObjects/{directoryObject-id}/microsoft.graph.servicePrincipal': + '/servicePrincipals/{servicePrincipal-id}/ownedObjects/{directoryObject-id}/microsoft.graph.group': get: tags: - servicePrincipals.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.servicePrincipal - operationId: servicePrincipal_GetOwnedObjectAsServicePrincipal + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.group + operationId: servicePrincipal_GetOwnedObjectAsGroup parameters: - name: servicePrincipal-id in: path @@ -15346,15 +15496,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - '/servicePrincipals/{servicePrincipal-id}/ownedObjects/$count': + '/servicePrincipals/{servicePrincipal-id}/ownedObjects/{directoryObject-id}/microsoft.graph.servicePrincipal': get: tags: - servicePrincipals.directoryObject - summary: Get the number of the resource - operationId: servicePrincipal.ownedObject_GetCount + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.servicePrincipal + operationId: servicePrincipal_GetOwnedObjectAsServicePrincipal parameters: - name: servicePrincipal-id in: path @@ -15364,43 +15514,14 @@ paths: schema: type: string x-ms-docs-key-type: servicePrincipal - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/servicePrincipals/{servicePrincipal-id}/ownedObjects/microsoft.graph.application': - get: - tags: - - servicePrincipals.directoryObject - summary: Get the items of type microsoft.graph.application in the microsoft.graph.directoryObject collection - operationId: servicePrincipal_ListOwnedObjectAsApplication - parameters: - - name: servicePrincipal-id + - name: directoryObject-id in: path - description: The unique identifier of servicePrincipal + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipal - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -15423,18 +15544,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.applicationCollectionResponse' + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.servicePrincipal' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/servicePrincipals/{servicePrincipal-id}/ownedObjects/microsoft.graph.application/$count': + '/servicePrincipals/{servicePrincipal-id}/ownedObjects/$count': get: tags: - servicePrincipals.directoryObject summary: Get the number of the resource - operationId: servicePrincipal.OwnedObject_GetCountAsApplication + operationId: servicePrincipal.ownedObject_GetCount parameters: - name: servicePrincipal-id in: path @@ -15451,12 +15573,172 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/servicePrincipals/{servicePrincipal-id}/ownedObjects/microsoft.graph.endpoint': + '/servicePrincipals/{servicePrincipal-id}/ownedObjects/microsoft.graph.application': get: tags: - servicePrincipals.directoryObject - summary: Get the items of type microsoft.graph.endpoint in the microsoft.graph.directoryObject collection - operationId: servicePrincipal_ListOwnedObjectAsEndpoint + summary: Get the items of type microsoft.graph.application in the microsoft.graph.directoryObject collection + operationId: servicePrincipal_ListOwnedObjectAsApplication + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.applicationCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/servicePrincipals/{servicePrincipal-id}/ownedObjects/microsoft.graph.application/$count': + get: + tags: + - servicePrincipals.directoryObject + summary: Get the number of the resource + operationId: servicePrincipal.OwnedObject_GetCountAsApplication + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/servicePrincipals/{servicePrincipal-id}/ownedObjects/microsoft.graph.appRoleAssignment': + get: + tags: + - servicePrincipals.directoryObject + summary: Get the items of type microsoft.graph.appRoleAssignment in the microsoft.graph.directoryObject collection + operationId: servicePrincipal_ListOwnedObjectAsAppRoleAssignment + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.appRoleAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/servicePrincipals/{servicePrincipal-id}/ownedObjects/microsoft.graph.appRoleAssignment/$count': + get: + tags: + - servicePrincipals.directoryObject + summary: Get the number of the resource + operationId: servicePrincipal.OwnedObject_GetCountAsAppRoleAssignment + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/servicePrincipals/{servicePrincipal-id}/ownedObjects/microsoft.graph.endpoint': + get: + tags: + - servicePrincipals.directoryObject + summary: Get the items of type microsoft.graph.endpoint in the microsoft.graph.directoryObject collection + operationId: servicePrincipal_ListOwnedObjectAsEndpoint parameters: - name: servicePrincipal-id in: path @@ -15696,7 +15978,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get owners from servicePrincipals - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' operationId: servicePrincipal_ListOwner parameters: - name: servicePrincipal-id @@ -15800,6 +16082,68 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/servicePrincipals/{servicePrincipal-id}/owners/{directoryObject-id}/microsoft.graph.appRoleAssignment': + get: + tags: + - servicePrincipals.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.appRoleAssignment + operationId: servicePrincipal_GetOwnerAsAppRoleAssignment + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + default: + $ref: '#/components/responses/error' '/servicePrincipals/{servicePrincipal-id}/owners/{directoryObject-id}/microsoft.graph.endpoint': get: tags: @@ -15986,11 +16330,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/servicePrincipals/{servicePrincipal-id}/owners/$count': get: tags: @@ -16028,7 +16367,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ref of owners from servicePrincipals - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' operationId: servicePrincipal_ListOwnerGraphBPreRef parameters: - name: servicePrincipal-id @@ -16137,12 +16476,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.endpoint': + '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.appRoleAssignment': get: tags: - servicePrincipals.directoryObject - summary: Get the items of type microsoft.graph.endpoint in the microsoft.graph.directoryObject collection - operationId: servicePrincipal_ListOwnerAsEndpoint + summary: Get the items of type microsoft.graph.appRoleAssignment in the microsoft.graph.directoryObject collection + operationId: servicePrincipal_ListOwnerAsAppRoleAssignment parameters: - name: servicePrincipal-id in: path @@ -16199,18 +16538,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.endpointCollectionResponse' + $ref: '#/components/responses/microsoft.graph.appRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.endpoint/$count': + '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.appRoleAssignment/$count': get: tags: - servicePrincipals.directoryObject summary: Get the number of the resource - operationId: servicePrincipal.Owner_GetCountAsEndpoint + operationId: servicePrincipal.Owner_GetCountAsAppRoleAssignment parameters: - name: servicePrincipal-id in: path @@ -16237,12 +16576,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.servicePrincipal': + '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.endpoint': get: tags: - servicePrincipals.directoryObject - summary: Get the items of type microsoft.graph.servicePrincipal in the microsoft.graph.directoryObject collection - operationId: servicePrincipal_ListOwnerAsServicePrincipal + summary: Get the items of type microsoft.graph.endpoint in the microsoft.graph.directoryObject collection + operationId: servicePrincipal_ListOwnerAsEndpoint parameters: - name: servicePrincipal-id in: path @@ -16299,18 +16638,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' + $ref: '#/components/responses/microsoft.graph.endpointCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.servicePrincipal/$count': + '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.endpoint/$count': get: tags: - servicePrincipals.directoryObject summary: Get the number of the resource - operationId: servicePrincipal.Owner_GetCountAsServicePrincipal + operationId: servicePrincipal.Owner_GetCountAsEndpoint parameters: - name: servicePrincipal-id in: path @@ -16337,12 +16676,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.user': + '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.servicePrincipal': get: tags: - servicePrincipals.directoryObject - summary: Get the items of type microsoft.graph.user in the microsoft.graph.directoryObject collection - operationId: servicePrincipal_ListOwnerAsUser + summary: Get the items of type microsoft.graph.servicePrincipal in the microsoft.graph.directoryObject collection + operationId: servicePrincipal_ListOwnerAsServicePrincipal parameters: - name: servicePrincipal-id in: path @@ -16399,23 +16738,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.user/$count': + '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.servicePrincipal/$count': get: tags: - servicePrincipals.directoryObject summary: Get the number of the resource - operationId: servicePrincipal.Owner_GetCountAsUser + operationId: servicePrincipal.Owner_GetCountAsServicePrincipal parameters: - name: servicePrincipal-id in: path @@ -16442,18 +16776,113 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/servicePrincipals/{servicePrincipal-id}/permissionGrantPreApprovalPolicies': + '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.user': get: tags: - - servicePrincipals.permissionGrantPreApprovalPolicy - summary: List permissionGrantPreApprovalPolicies for a servicePrincipal - description: Retrieve the permissionGrantPreApprovalPolicy object for the servicePrincipal. - operationId: servicePrincipal_ListPermissionGrantPreApprovalPolicy + - servicePrincipals.directoryObject + summary: Get the items of type microsoft.graph.user in the microsoft.graph.directoryObject collection + operationId: servicePrincipal_ListOwnerAsUser + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/servicePrincipals/{servicePrincipal-id}/owners/microsoft.graph.user/$count': + get: + tags: + - servicePrincipals.directoryObject + summary: Get the number of the resource + operationId: servicePrincipal.Owner_GetCountAsUser + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/servicePrincipals/{servicePrincipal-id}/permissionGrantPreApprovalPolicies': + get: + tags: + - servicePrincipals.permissionGrantPreApprovalPolicy + summary: List permissionGrantPreApprovalPolicies for a servicePrincipal + description: Retrieve the permissionGrantPreApprovalPolicy object for the servicePrincipal. + operationId: servicePrincipal_ListPermissionGrantPreApprovalPolicy parameters: - name: servicePrincipal-id in: path @@ -17527,7 +17956,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.pause': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action pause description: 'Temporarily stop a running synchronization job. All the progress, including job state, is persisted, and the job continues from where it left off when a start call is made.' externalDocs: @@ -17560,7 +17989,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.provisionOnDemand': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action provisionOnDemand description: Select a user and provision the account on-demand. The rate limit for this API is 5 requests per 10 seconds. No user or group will be provisioned on-demand that would not have been provisioned through the regular provisioning cycles. externalDocs: @@ -17611,7 +18040,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.restart': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action restart description: 'Restart a stopped synchronization job, forcing it to reprocess all the objects in the directory. Optionally clears existing the synchronization state and previous errors.' externalDocs: @@ -17656,7 +18085,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.start': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action start description: 'Start an existing synchronization job. If the job is in a paused state, it continues processing changes from the point where it was paused. If the job is in quarantine, the quarantine status is cleared. Don''t create scripts to call the start job continuously while it''s running because that can cause the service to stop running. Use the start job only when the job is currently paused or in quarantine. ' externalDocs: @@ -17689,7 +18118,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.validateCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action validateCredentials description: Validate that the credentials are valid in the tenant. externalDocs: @@ -18138,7 +18567,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -18213,7 +18642,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.filterOperators()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -18299,7 +18728,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.functions()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -18385,7 +18814,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.parseExpression': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -18461,7 +18890,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/microsoft.graph.validateCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action validateCredentials operationId: servicePrincipal.synchronization.job_validateCredential parameters: @@ -18506,7 +18935,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/microsoft.graph.acquireAccessToken': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action acquireAccessToken description: Acquire an OAuth Access token to authorize the Microsoft Entra provisioning service to provision users into an application. externalDocs: @@ -18545,7 +18974,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/microsoft.graph.Ping()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function Ping operationId: servicePrincipal.synchronization_Ping parameters: @@ -19253,7 +19682,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -19328,7 +19757,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.filterOperators()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -19414,7 +19843,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.functions()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -19500,7 +19929,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.parseExpression': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -20643,9 +21072,9 @@ paths: /servicePrincipals/microsoft.graph.delta(): get: tags: - - servicePrincipals.Functions + - servicePrincipals.servicePrincipal.Functions summary: Invoke function delta - description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection.' + description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-delta?view=graph-rest-beta @@ -20716,7 +21145,7 @@ paths: /servicePrincipals/microsoft.graph.getByIds: post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action getByIds description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' externalDocs: @@ -20769,7 +21198,7 @@ paths: /servicePrincipals/microsoft.graph.getUserOwnedObjects: post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action getUserOwnedObjects description: 'Retrieve a list of recently deleted application and group objects owned by the specified user. This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn''t support pagination.' externalDocs: @@ -20805,7 +21234,7 @@ paths: /servicePrincipals/microsoft.graph.validateProperties: post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action validateProperties description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." externalDocs: @@ -20911,11 +21340,6 @@ paths: $ref: '#/components/responses/microsoft.graph.appRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -20954,11 +21378,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/appRoleAssignments/{appRoleAssignment-id}': get: @@ -21023,11 +21442,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -21067,11 +21481,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -21110,11 +21519,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/appRoleAssignments/$count': get: @@ -21148,11 +21552,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI components: schemas: microsoft.graph.application: @@ -21196,7 +21595,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the application. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + description: 'The display name for the application. Maximum length is 256 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true groupMembershipClaims: type: string @@ -21324,7 +21723,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this application. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' @@ -21424,6 +21823,8 @@ components: items: type: string description: The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + claimsMatchingExpression: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityExpression' description: type: string description: 'The un-validated, user-provided description of the federated identity credential. It has a limit of 600 characters. Optional.' @@ -21436,7 +21837,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -21458,7 +21859,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -21468,7 +21869,7 @@ components: nullable: true key: type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -21534,6 +21935,49 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appRoleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: appRoleAssignment + type: object + properties: + appRoleId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application hasn''t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' + format: uuid + creationTimestamp: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + principalDisplayName: + type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).' + nullable: true + principalId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.' + format: uuid + nullable: true + principalType: + type: string + description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' + nullable: true + resourceDisplayName: + type: string + description: The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 characters. + nullable: true + resourceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). + format: uuid + nullable: true + additionalProperties: + type: object microsoft.graph.endpoint: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -21586,7 +22030,7 @@ components: nullable: true appDisplayName: type: string - description: The display name exposed by the associated application. + description: The display name exposed by the associated application. Maximum length is 256 characters. nullable: true appId: type: string @@ -21805,7 +22249,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -21879,6 +22323,8 @@ components: type: string description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true + cloudLicensing: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.userCloudLicensing' cloudRealtimeCommunicationInfo: $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' companyName: @@ -21912,7 +22358,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 deviceKeys: @@ -21936,7 +22382,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -22012,7 +22458,7 @@ components: nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, Undefined, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' nullable: true licenseAssignmentStates: type: array @@ -22043,11 +22489,11 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -22068,11 +22514,11 @@ components: description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' nullable: true onPremisesSipInfo: $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' @@ -22082,13 +22528,13 @@ components: nullable: true onPremisesUserPrincipalName: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -22901,49 +23347,6 @@ components: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' additionalProperties: type: object - microsoft.graph.appRoleAssignment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: appRoleAssignment - type: object - properties: - appRoleId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application hasn''t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' - format: uuid - creationTimestamp: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - principalDisplayName: - type: string - description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' - nullable: true - principalId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.' - format: uuid - nullable: true - principalType: - type: string - description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' - nullable: true - resourceDisplayName: - type: string - description: The display name of the resource app's service principal to which the assignment is made. - nullable: true - resourceId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - format: uuid - nullable: true - additionalProperties: - type: object microsoft.graph.onPremisesPublishingProfile: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22954,6 +23357,7 @@ components: $ref: '#/components/schemas/microsoft.graph.hybridAgentUpdaterConfiguration' isDefaultAccessEnabled: type: boolean + description: Specifies whether default access for app proxy is enabled or disabled. nullable: true isEnabled: type: boolean @@ -22975,6 +23379,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipApplicationSegment' + description: Represents the segment configurations that are allowed for an on-premises non-web application published through Microsoft Entra application proxy. x-ms-navigationProperty: true connectorGroups: type: array @@ -23083,13 +23488,15 @@ components: properties: destinationHost: type: string + description: 'Either the IP address, IP range, or FQDN of the applicationSegment, with or without wildcards.' nullable: true destinationType: $ref: '#/components/schemas/microsoft.graph.privateNetworkDestinationType' port: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number + description: Port supported for the application segment. DO NOT USE. format: int32 nullable: true ports: @@ -23097,6 +23504,7 @@ components: items: type: string nullable: true + description: List of ports supported for the application segment. protocol: $ref: '#/components/schemas/microsoft.graph.privateNetworkProtocol' application: @@ -23119,7 +23527,7 @@ components: $ref: '#/components/schemas/microsoft.graph.connectorStatus' version: type: string - description: The version of the connector. + description: The version of the connector. Read-only. memberOf: type: array items: @@ -23252,6 +23660,11 @@ components: visibility: type: string nullable: true + deletedMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true extensions: type: array items: @@ -23334,6 +23747,8 @@ components: type: string description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' nullable: true + cloudLicensing: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.groupCloudLicensing' createdByAppId: type: string description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' @@ -23511,21 +23926,21 @@ components: unseenConversationsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true @@ -23677,6 +24092,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.selfSignedCertificate: title: selfSignedCertificate type: object @@ -23882,7 +24298,7 @@ components: requestedAccessTokenVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount or PersonalMicrosoftAccount, the value for this property must be 2.' format: int32 nullable: true @@ -23912,14 +24328,14 @@ components: format: uuid isEnabled: type: boolean - description: 'When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.' + description: 'When you create or updating an app role, this value must be true. To delete a role, this must first be set to false. At that point, in a subsequent call, this role might be removed. Default value is true.' origin: type: string description: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only. nullable: true value: type: string - description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' + description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z, and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' nullable: true additionalProperties: type: object @@ -23963,7 +24379,7 @@ components: readOnly: true isPublisherAttested: type: boolean - description: Indicates whether the application has been self-attested by the application developer or the publisher. + description: Indicates whether the application developer or publisher completed Publisher Attestation. nullable: true lastCertificationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24014,7 +24430,7 @@ components: properties: alternateUrl: type: string - description: 'If you''re configuring a traffic manager in front of multiple App Proxy applications, the alternateUrl is the user-friendly URL that points to the traffic manager.' + description: 'If you''re configuring a traffic manager in front of multiple app proxy applications, this user-friendly URL points to the traffic manager.' nullable: true applicationServerTimeout: type: string @@ -24022,13 +24438,13 @@ components: nullable: true applicationType: type: string - description: Indicates if this application is an Application Proxy configured application. This is pre-set by the system. Read-only. + description: System-defined value that indicates whether this application is an application proxy configured application. The possible values are quickaccessapp and nonwebapp. Read-only. nullable: true externalAuthenticationType: $ref: '#/components/schemas/microsoft.graph.externalAuthenticationType' externalUrl: type: string - description: 'The published external url for the application. For example, https://intranet-contoso.msappproxy.net/.' + description: 'The published external URL for the application. For example, https://intranet-contoso.msappproxy.net/.' nullable: true internalUrl: type: string @@ -24036,6 +24452,7 @@ components: nullable: true isAccessibleViaZTNAClient: type: boolean + description: Indicates whether the application is accessible via a Global Secure Access client on a managed device. nullable: true isBackendCertificateValidationEnabled: type: boolean @@ -24043,6 +24460,7 @@ components: nullable: true isDnsResolutionEnabled: type: boolean + description: Indicates Microsoft Entra Private Access should handle DNS resolution. false by default. nullable: true isHttpOnlyCookieEnabled: type: boolean @@ -24083,6 +24501,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onPremisesPublishingSingleSignOn' useAlternateUrlForTranslationAndRedirect: type: boolean + description: Indicates whether the application should use alternateUrl instead of externalUrl. nullable: true verifiedCustomDomainCertificatesMetadata: $ref: '#/components/schemas/microsoft.graph.verifiedCustomDomainCertificatesMetadata' @@ -24090,6 +24509,15 @@ components: $ref: '#/components/schemas/microsoft.graph.keyCredential' verifiedCustomDomainPasswordCredential: $ref: '#/components/schemas/microsoft.graph.passwordCredential' + wafAllowedHeaders: + $ref: '#/components/schemas/microsoft.graph.wafAllowedHeadersDictionary' + wafIpRanges: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.ipRange' + wafProvider: + type: string + nullable: true additionalProperties: type: object microsoft.graph.optionalClaims: @@ -24125,7 +24553,7 @@ components: description: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. legalAgeGroupRule: type: string - description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.' + description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country/region minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country/region minor rules.BlockMinorsBlocks minors from using the app.' nullable: true additionalProperties: type: object @@ -24289,6 +24717,21 @@ components: - ind - unknownFutureValue type: string + microsoft.graph.federatedIdentityExpression: + title: federatedIdentityExpression + type: object + properties: + languageVersion: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Indicated the language version to be used. Should always be set to 1. Required. + format: int32 + value: + type: string + description: Indicates the configured expression. Required. + additionalProperties: + type: object microsoft.graph.stsPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.policyBase' @@ -24462,6 +24905,17 @@ components: description: The collection of unique identifiers that can be associated with a user and can be used to bind the Microsoft Entra user to a certificate for authentication and authorization into non-Azure AD environments. The identifiers must be unique in the tenant. additionalProperties: type: object + microsoft.graph.cloudLicensing.userCloudLicensing: + title: userCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.cloudRealtimeCommunicationInfo: title: cloudRealtimeCommunicationInfo type: object @@ -24736,11 +25190,11 @@ components: properties: capabilityStatus: type: string - description: 'For example, ''Enabled''.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true provisioningStatus: type: string - description: 'For example, ''Success''.' + description: 'The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' nullable: true service: type: string @@ -25011,6 +25465,12 @@ components: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. x-ms-navigationProperty: true + hardwareOathMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: @@ -25304,7 +25764,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -25515,6 +25975,8 @@ components: type: string description: The display name of the Cloud PC. nullable: true + frontlineCloudPcAvailability: + $ref: '#/components/schemas/microsoft.graph.frontlineCloudPcAvailability' gracePeriodEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -25555,6 +26017,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -25836,7 +26300,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -25848,7 +26312,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -25899,6 +26363,12 @@ components: type: boolean description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' nullable: true + alternativeNames: + type: array + items: + type: string + nullable: true + description: List of alternative names for the device. alternativeSecurityIds: type: array items: @@ -25922,7 +26392,7 @@ components: nullable: true deviceId: type: string - description: 'Unique Identifier set by Azure Device Registration Service at the time of registration. This is an alternate key that can be used to reference the device object. Also Supports $filter (eq, ne, not, startsWith).' + description: 'Unique identifier set by Azure Device Registration Service at the time of registration. This ID is an alternate key that can be used to reference the device object. Also supports $filter (eq, ne, not, startsWith).' nullable: true deviceMetadata: type: string @@ -25930,30 +26400,30 @@ components: nullable: true deviceOwnership: type: string - description: 'Ownership of the device. This property is set by Intune. Possible values are: unknown, company, personal.' + description: 'Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.' nullable: true deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true displayName: type: string - description: 'The display name for the device. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + description: 'The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true domainName: type: string - description: The on-premises domain name of Microsoft Entra hybrid joined devices. This property is set by Intune. + description: The on-premises domain name of Microsoft Entra hybrid joined devices. Intune sets this property. nullable: true enrollmentProfileName: type: string - description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. This property is set by Intune.' + description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. Intune sets this property.' nullable: true enrollmentType: type: string - description: 'Enrollment type of the device. This property is set by Intune. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' + description: 'Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' nullable: true extensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -25985,7 +26455,7 @@ components: nullable: true managementType: type: string - description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' + description: 'Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' nullable: true manufacturer: type: string @@ -26055,7 +26525,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -26063,6 +26533,12 @@ components: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. x-ms-navigationProperty: true + deviceTemplate: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceTemplate' + description: Device template used to instantiate this device. Nullable. Read-only. + x-ms-navigationProperty: true extensions: type: array items: @@ -26168,6 +26644,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a container that exposes navigation properties for employee experience user resources. microsoft.graph.extension: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26358,7 +26835,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -26366,6 +26843,10 @@ components: type: string description: The name of the team. nullable: true + firstChannelName: + type: string + description: The name of the first channel in the team. This property is only used during team creation and isn't returned in methods to get and list teams. + nullable: true funSettings: $ref: '#/components/schemas/microsoft.graph.teamFunSettings' guestSettings: @@ -26398,7 +26879,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -26477,7 +26958,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -26496,14 +26977,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -26535,6 +27016,11 @@ components: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailFolderOperation' + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: @@ -26782,7 +27268,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true readOnly: true deviceRegistrationState: @@ -26841,7 +27327,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -26937,7 +27423,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -26993,7 +27479,7 @@ components: skuNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 readOnly: true @@ -27008,7 +27494,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -27046,14 +27532,14 @@ components: windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true @@ -27321,7 +27807,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -27335,7 +27821,7 @@ components: displayTimeToLive: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' format: int32 nullable: true @@ -27370,7 +27856,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.notebook' - description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The collection of OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true operations: type: array @@ -27382,7 +27868,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' - description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The pages in all OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true resources: type: array @@ -27394,13 +27880,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' - description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The section groups in all OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' - description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The sections in all OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true additionalProperties: type: object @@ -27717,14 +28203,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -27798,6 +28284,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -27963,6 +28453,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -28120,7 +28612,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -28283,7 +28775,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -28608,6 +29100,9 @@ components: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - title: customAppManagementConfiguration type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' additionalProperties: type: object microsoft.graph.customClaimBase: @@ -28675,6 +29170,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudLicensing.groupCloudLicensing: + title: groupCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.licenseProcessingState: title: licenseProcessingState type: object @@ -28760,7 +29266,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -28982,6 +29488,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appRoleAssignmentCollectionResponse: + title: Collection of appRoleAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.endpointCollectionResponse: title: Collection of endpoint type: object @@ -29099,19 +29618,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.appRoleAssignmentCollectionResponse: - title: Collection of appRoleAssignment - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.onPremisesPublishingProfileCollectionResponse: title: Collection of onPremisesPublishingProfile type: object @@ -29409,6 +29915,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.wafAllowedHeadersDictionary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.Dictionary' + - title: wafAllowedHeadersDictionary + type: object + additionalProperties: + type: object + microsoft.graph.ipRange: + title: ipRange + type: object + additionalProperties: + type: object + description: 'IP range base class for representing IPV4, IPV6 address ranges' microsoft.graph.optionalClaim: title: optionalClaim type: object @@ -29475,7 +29994,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Identifies the specific URI within the redirectURIs collection in SAML SSO flows. Defaults to null. The index is unique across all the redirectUris for the application. format: int32 nullable: true @@ -29521,6 +30040,29 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudLicensing.usageRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRight + type: object + properties: + services: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' + description: Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. + format: uuid + nullable: true + skuPartNumber: + type: string + description: 'Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' + nullable: true + additionalProperties: + type: object microsoft.graph.automaticRepliesSetting: title: automaticRepliesSetting type: object @@ -29620,7 +30162,7 @@ components: properties: allowAllUsers: type: boolean - description: 'If true, all users and groups will be granted access to this printer share. This supersedes the allow lists defined by the allowedUsers and allowedGroups navigation properties.' + description: 'If true, all users and groups can access this printer share. This property supersedes the lists of allowed users and groups defined by the allowedUsers and allowedGroups navigation properties.' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -29688,7 +30230,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -29904,6 +30446,16 @@ components: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: type: object + microsoft.graph.hardwareOathAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: hardwareOathAuthenticationMethod + type: object + properties: + device: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + additionalProperties: + type: object microsoft.graph.authenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29913,6 +30465,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -29971,6 +30524,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -30062,7 +30616,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -30403,7 +30957,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -30642,7 +31196,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -30788,6 +31342,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -30807,6 +31363,14 @@ components: - encryptedUsingCustomerManagedKey - unknownFutureValue type: string + microsoft.graph.frontlineCloudPcAvailability: + title: frontlineCloudPcAvailability + enum: + - notApplicable + - available + - notAvailable + - unknownFutureValue + type: string microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -30891,6 +31455,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -30925,6 +31499,7 @@ components: - resizePendingLicense - updatingSingleSignOn - modifyingSingleSignOn + - preparing type: string microsoft.graph.cloudPcStatusDetail: title: cloudPcStatusDetail @@ -31115,7 +31690,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -31179,7 +31754,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -31218,6 +31793,50 @@ components: $ref: '#/components/schemas/microsoft.graph.payloadResponse' additionalProperties: type: object + microsoft.graph.deviceTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: deviceTemplate + type: object + properties: + deviceAuthority: + type: string + description: 'A tenant-defined name for the party that''s responsible for provisioning and managing devices on the Microsoft Entra tenant. For example, Tailwind Traders (the manufacturer) makes security cameras that are installed in customer buildings and managed by Lakeshore Retail (the device authority). This value is provided to the customer by the device authority (manufacturer or reseller).' + nullable: true + manufacturer: + type: string + description: Manufacturer name. + nullable: true + model: + type: string + description: Model name. + nullable: true + mutualTlsOauthConfigurationId: + type: string + description: Object ID of the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). + nullable: true + mutualTlsOauthConfigurationTenantId: + type: string + description: ID (tenant ID for device authority) of the tenant that contains the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). + nullable: true + operatingSystem: + type: string + description: 'Operating system type. Supports $filter (eq, in).' + nullable: true + deviceInstances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.device' + description: Collection of device objects created based on this template. + x-ms-navigationProperty: true + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of directory objects that can manage the device template and the related deviceInstances. Owners can be represented as service principals, users, or applications. An owner has full privileges over the device template and doesn''t require other administrator roles to create, update, or delete devices from this template, as well as to add or remove template owners. There can be a maximum of 100 owners on a device template. Supports $expand.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.baseItem: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -31267,12 +31886,12 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer + type: number description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' format: int64 nullable: true @@ -31283,12 +31902,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -31410,7 +32029,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -31549,7 +32168,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -31878,7 +32497,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -31892,6 +32511,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -31980,6 +32600,8 @@ components: - title: recycleBin type: object properties: + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' items: type: array items: @@ -32104,7 +32726,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true toolTip: @@ -32313,21 +32935,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -32372,6 +32994,8 @@ components: type: boolean description: 'Indicates whether the channel should be marked as recommended for all members of the team to show in their channel list. Note: All recommended channels automatically show in the channels list for education and frontline worker users. The property can only be set programmatically via the Create team method. The default value is false.' nullable: true + layoutType: + $ref: '#/components/schemas/microsoft.graph.channelLayoutType' membershipType: $ref: '#/components/schemas/microsoft.graph.channelMembershipType' moderationSettings: @@ -32386,6 +33010,12 @@ components: type: string description: 'A hyperlink to the channel in Microsoft Teams. This URL is supplied when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -32398,8 +33028,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -32410,7 +33042,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -32422,12 +33054,16 @@ components: properties: activitiesIncludedWhenCopyingShiftsEnabled: type: boolean - description: Indicates whether copied shifts should include the activities. + description: 'Indicates whether copied shifts should include the activities. This property will be removed by November 20, 2027. Use isActivitiesIncludedWhenCopyingShiftsEnabled instead. activitiesIncludedWhenCopyingShiftsEnabled and isActivitiesIncludedWhenCopyingShiftsEnabled always have the same value, so setting one automatically sets the value for the other. If both are included in the request with different values, the value for isActivitiesIncludedWhenCopyingShiftsEnabled takes precedence.' nullable: true enabled: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -32568,7 +33204,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -32678,12 +33314,25 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true additionalProperties: type: object + microsoft.graph.mailFolderOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mailFolderOperation + type: object + properties: + resourceLocation: + type: string + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.mailFolderOperationStatus' + additionalProperties: + type: object microsoft.graph.userConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32977,7 +33626,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code for failed state. format: int32 lastSyncDateTime: @@ -33053,6 +33702,8 @@ components: - androidEnterpriseCorporateWorkProfile - androidAOSPUserOwnedDeviceEnrollment - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue type: string description: Possible ways of adding a mobile device to management. x-ms-enum: @@ -33075,7 +33726,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -33084,13 +33735,13 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities @@ -33099,7 +33750,7 @@ components: description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount - value: azureAdJoinUsingAzureVmExtension - description: Azure AD Join enrollment when an Azure VM is provisioned + description: Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned name: azureAdJoinUsingAzureVmExtension - value: androidEnterpriseDedicatedDevice description: Android Enterprise Dedicated Device @@ -33116,6 +33767,12 @@ components: - value: androidAOSPUserlessDeviceEnrollment description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState type: object @@ -33220,11 +33877,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -33530,13 +34187,13 @@ components: batteryChargeCycles: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batteryLevelPercentage: @@ -33565,7 +34222,7 @@ components: deviceLicensingLastErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' format: int32 deviceLicensingLastErrorDescription: @@ -33579,7 +34236,7 @@ components: description: eSIM identifier nullable: true freeStorageSpace: - type: integer + type: number description: Free storage space of the device. format: int64 imei: @@ -33622,7 +34279,7 @@ components: operatingSystemProductType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -33640,7 +34297,7 @@ components: residentUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' format: int32 nullable: true @@ -33666,7 +34323,7 @@ components: description: BIOS version as reported by SMBIOS nullable: true totalStorageSpace: - type: integer + type: number description: Total storage space of the device. format: int64 tpmManufacturer: @@ -33742,6 +34399,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -33749,14 +34407,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -34038,7 +34699,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that have installed this application format: int32 displayName: @@ -34052,7 +34713,7 @@ components: description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' nullable: true sizeInByte: - type: integer + type: number description: Discovered application size in bytes. Read-only format: int64 version: @@ -34106,7 +34767,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -34126,7 +34787,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -34147,7 +34808,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -34167,7 +34828,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -34262,7 +34923,7 @@ components: description: The User Principal Name (UPN) of the user that enrolled the device. nullable: true errorCode: - type: integer + type: number description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 expirationDateTimeUTC: @@ -34296,10 +34957,12 @@ components: type: number description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true sizeInKB: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -34320,7 +34983,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -34340,7 +35003,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -34731,7 +35394,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -34740,7 +35403,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -34854,6 +35517,8 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' allowLiveShare: @@ -35031,6 +35696,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -35046,7 +35716,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -35120,7 +35790,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -35698,7 +36368,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -35719,7 +36389,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -35783,7 +36453,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -35796,7 +36466,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -35805,7 +36475,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -36457,6 +37127,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36653,39 +37339,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -36709,7 +37395,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -36718,7 +37404,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -36751,7 +37437,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -36765,7 +37451,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -36979,12 +37665,20 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.customAppManagementApplicationConfiguration: + title: customAppManagementApplicationConfiguration + type: object + properties: + identifierUris: + $ref: '#/components/schemas/microsoft.graph.identifierUriConfiguration' additionalProperties: type: object microsoft.graph.customClaimConfiguration: @@ -37177,7 +37871,7 @@ components: maxAgeInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum amount of time that a browser should cache the response to the preflight OPTIONS request. format: int32 nullable: true @@ -37210,6 +37904,28 @@ components: - oAuthToken - unknownFutureValue type: string + microsoft.graph.Dictionary: + title: Dictionary + type: object + additionalProperties: + type: object + microsoft.graph.cloudLicensing.service: + title: service + type: object + properties: + assignableTo: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.assigneeTypes' + planId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. + format: uuid + planName: + type: string + description: The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + nullable: true + additionalProperties: + type: object microsoft.graph.externalAudienceScope: title: externalAudienceScope enum: @@ -37257,16 +37973,20 @@ components: $ref: '#/components/schemas/microsoft.graph.printerDefaults' displayName: type: string + description: The name of the printer/printerShare. isAcceptingJobs: type: boolean + description: Specifies whether the printer/printerShare is currently accepting new print jobs. nullable: true location: $ref: '#/components/schemas/microsoft.graph.printerLocation' manufacturer: type: string + description: The manufacturer of the printer/printerShare. nullable: true model: type: string + description: The model name of the printer/printerShare. nullable: true name: type: string @@ -37277,6 +37997,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + description: The list of jobs that are queued for printing by the printer/printerShare. x-ms-navigationProperty: true additionalProperties: type: object @@ -37443,6 +38164,41 @@ components: $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticatorAttestationResponse' additionalProperties: type: object + microsoft.graph.hardwareOathTokenAuthenticationMethodDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethodDevice' + - title: hardwareOathTokenAuthenticationMethodDevice + type: object + properties: + assignedTo: + $ref: '#/components/schemas/microsoft.graph.identity' + hashFunction: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + manufacturer: + type: string + description: Manufacturer name of the hardware token. Supports $filter (eq). + model: + type: string + description: Model name of the hardware token. Supports $filter (eq). + secretKey: + type: string + description: 'Secret key of the specific hardware token, provided by the vendor.' + nullable: true + serialNumber: + type: string + description: 'Serial number of the specific hardware token, often found on the back of the device. Supports $select and $filter (eq).' + status: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenStatus' + timeIntervalInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Refresh interval of the 6-digit verification code, in seconds. The possible values are: 30 or 60. Supports $filter (eq).' + format: int32 + assignTo: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName: title: microsoftAuthenticatorAuthenticationMethodClientAppName enum: @@ -37595,7 +38351,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -37610,13 +38366,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -37636,7 +38392,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -37802,7 +38558,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -37810,7 +38566,7 @@ components: nullable: true id: type: string - description: Read-only. The unique id of the attachment. + description: Read-only. The unique ID of the attachment. nullable: true name: type: string @@ -37854,7 +38610,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -38041,6 +38797,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -38141,7 +38904,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -38330,7 +39093,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -38345,19 +39108,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -38380,21 +39143,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -38409,7 +39172,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -38461,7 +39224,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -38476,14 +39239,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -38538,7 +39301,7 @@ components: properties: type: type: string - description: 'An string indicating the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.' + description: 'Indicates the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.' nullable: true additionalProperties: type: object @@ -38585,14 +39348,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -38665,7 +39428,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -38742,14 +39505,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -38760,19 +39523,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -38787,14 +39550,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -38918,6 +39681,7 @@ components: $ref: '#/components/schemas/microsoft.graph.thumbnail' additionalProperties: type: object + description: The ThumbnailSet resource is a keyed collection of thumbnail resources. microsoft.graph.driveItemVersion: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItemVersion' @@ -38929,7 +39693,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -38982,15 +39746,15 @@ components: properties: contentTypesEnabled: type: boolean - description: 'If true, indicates that content types are enabled for this list.' + description: 'If true, it indicates that content types are enabled for this list.' nullable: true hidden: type: boolean - description: 'If true, indicates that the list isn''t normally visible in the SharePoint user experience.' + description: 'If true, it indicates that the list isn''t normally visible in the SharePoint user experience.' nullable: true template: type: string - description: 'An enumerated value that represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.' + description: 'Represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.' nullable: true additionalProperties: type: object @@ -39006,6 +39770,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -39120,7 +39891,7 @@ components: nullable: true format: type: string - description: Indicates whether the value should be presented as a date only or a date and time. Must be one of dateOnly or dateTime + description: Indicates whether the value should be presented as a date only or a date and time. It must be either dateOnly or dateTime. nullable: true additionalProperties: type: object @@ -39268,20 +40039,20 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true textType: type: string - description: The type of text being stored. Must be one of plain or richText + description: The type of text being stored. Must be one of plain or richText. nullable: true additionalProperties: type: object @@ -39408,7 +40179,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -39578,6 +40349,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recycleBinSettings: + title: recycleBinSettings + type: object + properties: + retentionPeriodOverrideDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 7 to 180 inclusively. The setting applies to newly deleted content only. Setting this property to null reverts to its default value. Read-write. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recycleBinItem: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -39595,7 +40379,7 @@ components: description: Relative URL of the list or folder that originally contained the item. nullable: true size: - type: integer + type: number description: Size of the item in bytes. format: int64 nullable: true @@ -39731,7 +40515,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -39889,6 +40673,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -39916,6 +40701,13 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelLayoutType: + title: channelLayoutType + enum: + - post + - chat + - unknownFutureValue + type: string microsoft.graph.channelMembershipType: title: channelMembershipType enum: @@ -39949,7 +40741,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -39960,19 +40752,33 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -40496,6 +41302,15 @@ components: $ref: '#/components/schemas/microsoft.graph.sizeRange' additionalProperties: type: object + microsoft.graph.mailFolderOperationStatus: + title: mailFolderOperationStatus + enum: + - notStarted + - running + - succeeded + - failed + - unknownFutureValue + type: string microsoft.graph.managedAppLogUploadState: title: managedAppLogUploadState enum: @@ -40654,6 +41469,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: @@ -40817,14 +41634,14 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object properties: dataQuota: - type: integer + type: number description: Data quota format: int64 nullable: true @@ -40832,7 +41649,7 @@ components: type: boolean description: Data to sync dataUsed: - type: integer + type: number description: Data quota format: int64 userPrincipalName: @@ -40960,7 +41777,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -41030,7 +41847,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -41179,7 +41996,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -41466,7 +42283,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -41720,6 +42537,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -41949,6 +42773,20 @@ components: $ref: '#/components/schemas/microsoft.graph.mentionEvent' additionalProperties: type: object + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -41964,12 +42802,18 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' registrantId: type: string description: Unique identifier of a meetingRegistrant. Presents when the participant has registered for the meeting. (deprecated) nullable: true + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -41977,7 +42821,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -42189,7 +43033,7 @@ components: instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of each recurrence of review (accessReviewInstance) in number of days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its durationInDays setting will be used instead of the value of this property.' format: int32 justificationRequiredOnApproval: @@ -42237,7 +43081,7 @@ components: durationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The duration of the stage. Required. NOTE: The cumulative value of this property across all stages 1. Will override the instanceDurationInDays setting on the accessReviewScheduleDefinition object. 2. Can''t exceed the length of one recurrence. That is, if the review recurs weekly, the cumulative durationInDays can''t exceed 7.' format: int32 fallbackReviewers: @@ -42412,7 +43256,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -42597,7 +43441,7 @@ components: nullable: true displayName: type: string - description: Long-form name of the program that the user has provided. + description: Long-form name of the program that the user provided. fieldsOfStudy: type: array items: @@ -42606,11 +43450,11 @@ components: description: Majors and minors associated with the program. (if applicable) grade: type: string - description: 'The final grade, class, GPA or score.' + description: 'The final grade, class, GPA, or score.' nullable: true notes: type: string - description: Additional notes the user has provided. + description: More notes the user provided. nullable: true webUrl: type: string @@ -42693,7 +43537,7 @@ components: layer: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The place where the employee is within the organizational hierarchy. format: int32 nullable: true @@ -42839,7 +43683,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -42953,7 +43797,7 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: @@ -42961,7 +43805,7 @@ components: description: A URL that can be used in a browser to manage the breakdown. Read-only. nullable: true remaining: - type: integer + type: number description: Total space remaining before reaching the quota limit in bytes. format: int64 nullable: true @@ -42970,12 +43814,12 @@ components: description: 'Indicates the state of the storage space. The possible values are: normal, nearing, critical, full, and overLimit.' nullable: true total: - type: integer + type: number description: Total allowed storage space in bytes. format: int64 nullable: true used: - type: integer + type: number description: Total space used in bytes. format: int64 nullable: true @@ -43148,6 +43992,11 @@ components: nullable: true endDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: 'The external information of a virtual event. Returned only for event organizers or coorganizers; otherwise, null.' settings: $ref: '#/components/schemas/microsoft.graph.virtualEventSettings' startDateTime: @@ -43217,6 +44066,8 @@ components: type: string description: Email address of the registrant. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' firstName: type: string description: First name of the registrant. @@ -43311,7 +44162,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -43426,6 +44277,14 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object + microsoft.graph.identifierUriConfiguration: + title: identifierUriConfiguration + type: object + properties: + nonDefaultUriAddition: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + additionalProperties: + type: object microsoft.graph.customClaimAttributeBase: title: customClaimAttributeBase type: object @@ -43495,6 +44354,17 @@ components: - onPremisesUserPrincipalUsername - onPremisesSAMAccountName type: string + microsoft.graph.cloudLicensing.assigneeTypes: + title: assigneeTypes + enum: + - none + - user + - group + - device + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.printerCapabilities: title: printerCapabilities type: object @@ -43504,7 +44374,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -43530,7 +44400,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -43572,7 +44442,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -43615,7 +44485,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -43629,7 +44499,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -43699,7 +44569,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -43718,7 +44588,7 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true @@ -43728,7 +44598,7 @@ components: dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -43772,7 +44642,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -43798,7 +44668,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -43825,7 +44695,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true latitude: @@ -43859,7 +44729,7 @@ components: roomNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true site: @@ -43945,7 +44815,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isFetchable: @@ -44036,6 +44906,40 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.authenticationMethodDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationMethodDevice + type: object + properties: + displayName: + type: string + description: Optional name given to the hardware OATH device. + nullable: true + hardwareOathDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + description: Exposes the hardware OATH method in the directory. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.hardwareOathTokenHashFunction: + title: hardwareOathTokenHashFunction + enum: + - hmacsha1 + - hmacsha256 + - unknownFutureValue + type: string + microsoft.graph.hardwareOathTokenStatus: + title: hardwareOathTokenStatus + enum: + - available + - assigned + - activated + - failedActivation + - unknownFutureValue + type: string microsoft.graph.attendeeType: title: attendeeType enum: @@ -44625,7 +45529,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -44640,7 +45544,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -44821,7 +45725,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -44876,14 +45780,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -45158,7 +46062,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -45204,15 +46108,12 @@ components: properties: id: type: string - description: The item's unique identifier. nullable: true type: type: string - description: 'A string value that can be used to classify the item, such as ''microsoft.graph.driveItem''' nullable: true webUrl: type: string - description: A URL leading to the referenced item. nullable: true additionalProperties: type: object @@ -45334,7 +46235,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -45439,13 +46340,17 @@ components: properties: atApprovedLocation: type: boolean - description: Indicates whether the entry was recorded at the approved location. + description: 'Indicates whether this action happens at an approved location. This property will be removed by November 20, 2027. Use isAtApprovedLocation instead. atApprovedLocation and isAtApprovedLocation always have the same value, so setting one automatically sets the value for the other. If both are included in the request with different values, the value for isAtApprovedLocation takes precedence.' nullable: true dateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -45543,14 +46448,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -46024,7 +46929,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -46042,6 +46947,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.meetingRegistrantBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46094,6 +47013,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -46471,7 +47391,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -46646,7 +47566,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -46765,6 +47685,34 @@ components: - customPasswordAddition - unknownFutureValue type: string + microsoft.graph.identifierUriRestriction: + title: identifierUriRestriction + type: object + properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' + excludeAppsReceivingV2Tokens: + type: boolean + description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Microsoft Entra ID; else, the restriction isn''t enforced for those applications.' + nullable: true + excludeSaml: + type: boolean + description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' + nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object microsoft.graph.transformationAttribute: title: transformationAttribute type: object @@ -46790,20 +47738,20 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: - type: integer + type: number format: int64 nullable: true minimum: - type: integer + type: number format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -47874,14 +48822,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -47927,7 +48875,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -47986,7 +48934,7 @@ components: format: date-time nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 uploadedDateTime: @@ -48220,14 +49168,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 100 that represents the percentage of the completion of the task. 100 means that the task is completed. Nullable. format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. Nullable. format: int32 nullable: true @@ -48280,7 +49228,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -48302,7 +49250,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -48338,10 +49286,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -48350,10 +49300,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -48494,7 +49446,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section.' format: int32 nullable: true @@ -48653,11 +49605,6 @@ components: description: Read-only. A collection of keys from the plannerFormsDictionary that identify the plannerFormReference objects that specify the requirements to complete the plannerTask. additionalProperties: type: object - microsoft.graph.Dictionary: - title: Dictionary - type: object - additionalProperties: - type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48671,7 +49618,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -48750,6 +49697,17 @@ components: $ref: '#/components/schemas/microsoft.graph.filterOperand' additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.printMargin: title: printMargin type: object @@ -48757,28 +49715,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -48821,13 +49779,13 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true duplexMode: @@ -48868,7 +49826,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true quality: @@ -49053,14 +50011,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer value from 0 to 100 that represents the percentage of the completion of the task and associated comment. 100 means that the task and associated comment are completed. If you change the completion from 100 to a lower value, the associated task and comment are reactivated. Only present when the type property is setPercentComplete. Nullable.' format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. 5 indicates the default priority if not set. Only present when the type property is setPriority. Nullable. format: int32 nullable: true @@ -49112,7 +50070,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -49318,6 +50276,16 @@ components: description: Collection of values. additionalProperties: type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.printTaskProcessingState: title: printTaskProcessingState enum: @@ -49403,7 +50371,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: @@ -49535,6 +50503,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.sharingLinkVariants: title: sharingLinkVariants type: object @@ -49556,7 +50530,7 @@ components: defaultExpirationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Default link expiration in days. Returns -1 if there is no required expiration time. format: int32 nullable: true @@ -49709,6 +50683,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.directoryObjectCollectionResponse' + microsoft.graph.appRoleAssignmentCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignmentCollectionResponse' microsoft.graph.endpointCollectionResponse: description: Retrieved collection content: @@ -49763,12 +50743,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.applicationTemplateCollectionResponse' - microsoft.graph.appRoleAssignmentCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignmentCollectionResponse' microsoft.graph.onPremisesPublishingProfileCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/BackupRestore.yml b/openApiDocs/beta/BackupRestore.yml index ee943ff41a6..2cf280a2149 100644 --- a/openApiDocs/beta/BackupRestore.yml +++ b/openApiDocs/beta/BackupRestore.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: BackupRestore version: v1.0-beta @@ -2114,7 +2114,7 @@ paths: tags: - solutions.backupRestoreRoot summary: Create mailboxRestoreArtifactsBulkAdditionRequest - description: 'Create a new mailboxRestoreArtifactsBulkAdditionRequest object associated with an exchangeRestoreSession. The initial status upon creation of the restore session is active. When all the mailboxes are added to the corresponding Exchange restore session and the restore session is activated, the status becomes completed. If any failures are encountered during resource resolution, the status of the restore session becomes completedWithErrors.' + description: 'Create a new mailboxRestoreArtifactsBulkAdditionRequest object associated with an exchangeRestoreSession. The following steps describe how to create and manage an exchangeRestoreSession with bulk artifact additions:' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/exchangerestoresession-post-mailboxrestoreartifactsbulkadditionrequests?view=graph-rest-beta @@ -4085,7 +4085,7 @@ paths: tags: - solutions.backupRestoreRoot summary: Create driveRestoreArtifactsBulkAdditionRequest - description: 'Create a driveRestoreArtifactsBulkAdditionRequest object associated with a oneDriveForBusinessRestoreSession. The initial status upon creation of the restore session is active. When all the drives are added to the corresponding OneDrive restore session and the restore session is activated, the status becomes completed. If any failures are encountered during resource resolution, the status of the restore session becomes completedWithErrors.' + description: Create a driveRestoreArtifactsBulkAdditionRequest object associated with a oneDriveForBusinessRestoreSession. The following steps describe how to create and manage a oneDriveForBusinessRestoreSession with bulk artifact additions. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-post-driverestoreartifactsbulkadditionrequests?view=graph-rest-beta @@ -6608,7 +6608,7 @@ paths: tags: - solutions.backupRestoreRoot summary: Create siteRestoreArtifactsBulkAdditionRequests - description: 'Create a new siteRestoreArtifactsBulkAdditionRequest object associated with a sharePointRestoreSession. The initial status upon creation of the restore session is active. When all the sites are added to the corresponding SharePoint restore session and the restore session is activated, the status becomes completed. If any failures are encountered during resource resolution, the status of the restore session becomes completedWithErrors.' + description: 'Create a new siteRestoreArtifactsBulkAdditionRequest object associated with a sharePointRestoreSession. The following steps describe how to create and manage a sharePointRestoreSession with bulk artifact additions:' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/sharepointrestoresession-post-siterestoreartifactsbulkadditionrequests?view=graph-rest-beta @@ -7937,6 +7937,8 @@ components: type: string description: The unique identifier of the protection policy based on which protection unit was created. nullable: true + protectionSources: + $ref: '#/components/schemas/microsoft.graph.protectionSource' status: $ref: '#/components/schemas/microsoft.graph.protectionUnitStatus' additionalProperties: @@ -8246,7 +8248,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicError' isAutoApplyEnabled: type: boolean - description: 'true indicates that the protection rule is dynamic; false that it''s static. Currently, only static rules are supported.' + description: true indicates that the protection rule is dynamic; false that it's static. nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -8462,6 +8464,16 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.protectionSource: + title: protectionSource + enum: + - none + - manual + - dynamicRule + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.protectionUnitStatus: title: protectionUnitStatus enum: @@ -8939,6 +8951,8 @@ components: - completed - completedWithErrors - unknownFutureValue + - updateRequested + - deleteRequested type: string microsoft.graph.protectionUnitsBulkJobStatus: title: protectionUnitsBulkJobStatus diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index c187046c6d4..ff86ff42010 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Bookings version: v1.0-beta @@ -14675,6 +14675,8 @@ components: type: string description: The unique identifier of the protection policy based on which protection unit was created. nullable: true + protectionSources: + $ref: '#/components/schemas/microsoft.graph.protectionSource' status: $ref: '#/components/schemas/microsoft.graph.protectionUnitStatus' additionalProperties: @@ -15273,7 +15275,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicError' isAutoApplyEnabled: type: boolean - description: 'true indicates that the protection rule is dynamic; false that it''s static. Currently, only static rules are supported.' + description: true indicates that the protection rule is dynamic; false that it's static. nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -15456,6 +15458,16 @@ components: - active - unknownFutureValue type: string + microsoft.graph.protectionSource: + title: protectionSource + enum: + - none + - manual + - dynamicRule + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.protectionUnitStatus: title: protectionUnitStatus enum: @@ -15726,6 +15738,8 @@ components: - completed - completedWithErrors - unknownFutureValue + - updateRequested + - deleteRequested type: string microsoft.graph.protectionUnitsBulkJobStatus: title: protectionUnitsBulkJobStatus diff --git a/openApiDocs/beta/BusinessScenario.yml b/openApiDocs/beta/BusinessScenario.yml index 094df8e49d2..f3d763f9a5f 100644 --- a/openApiDocs/beta/BusinessScenario.yml +++ b/openApiDocs/beta/BusinessScenario.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: BusinessScenario version: v1.0-beta diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index c87953b18d5..ccdd958b77c 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Calendar version: v1.0-beta diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml index eae4500015a..6e18e15402c 100644 --- a/openApiDocs/beta/ChangeNotifications.yml +++ b/openApiDocs/beta/ChangeNotifications.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: ChangeNotifications version: v1.0-beta diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 43e761acf57..a9bc0032290 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: CloudCommunications version: v1.0-beta @@ -12676,11 +12676,11 @@ paths: get: tags: - users.presence - summary: 'presence: setStatusMessage' - description: Set a presence status message for a user. An optional expiration date and time can be supplied. + summary: Get presence + description: Get a user's presence information. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta operationId: user_GetPresence parameters: - name: user-id @@ -13849,6 +13849,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -15079,11 +15083,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 25cc748da25..301619c06d6 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Compliance version: v1.0-beta @@ -10843,7 +10843,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -12410,7 +12410,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -13995,7 +13995,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -14332,6 +14332,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -14838,7 +14840,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -15806,7 +15808,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -16227,6 +16229,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -16392,6 +16398,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -16838,8 +16846,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -16850,7 +16860,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -16946,6 +16956,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -17458,6 +17472,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -19911,7 +19932,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -20550,6 +20571,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -20661,6 +20684,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -20886,7 +20919,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -21619,7 +21652,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -24712,6 +24745,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24995,6 +25044,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -27593,7 +27656,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -27793,6 +27856,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -28509,7 +28579,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -31032,6 +31102,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -31882,6 +31956,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -32554,12 +32629,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -36836,6 +36911,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index ed8f212c1c1..9d7845c9101 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: CrossDeviceExperiences version: v1.0-beta @@ -2366,6 +2366,76 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/devices/{device-id}/registeredOwners/{directoryObject-id}/microsoft.graph.appRoleAssignment': + get: + tags: + - users.device + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.appRoleAssignment + operationId: user.device_GetRegisteredOwnerAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: device-id + in: path + description: The unique identifier of device + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: device + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + default: + $ref: '#/components/responses/error' '/users/{user-id}/devices/{device-id}/registeredOwners/{directoryObject-id}/microsoft.graph.endpoint': get: tags: @@ -2746,6 +2816,122 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/devices/{device-id}/registeredOwners/microsoft.graph.appRoleAssignment': + get: + tags: + - users.device + summary: Get the items of type microsoft.graph.appRoleAssignment in the microsoft.graph.directoryObject collection + operationId: user.device_ListRegisteredOwnerAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: device-id + in: path + description: The unique identifier of device + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.appRoleAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/devices/{device-id}/registeredOwners/microsoft.graph.appRoleAssignment/$count': + get: + tags: + - users.device + summary: Get the number of the resource + operationId: user.device.RegisteredOwner_GetCountAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: device-id + in: path + description: The unique identifier of device + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/users/{user-id}/devices/{device-id}/registeredOwners/microsoft.graph.endpoint': get: tags: @@ -3215,6 +3401,76 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/devices/{device-id}/registeredUsers/{directoryObject-id}/microsoft.graph.appRoleAssignment': + get: + tags: + - users.device + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.appRoleAssignment + operationId: user.device_GetRegisteredUserAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: device-id + in: path + description: The unique identifier of device + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: device + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + default: + $ref: '#/components/responses/error' '/users/{user-id}/devices/{device-id}/registeredUsers/{directoryObject-id}/microsoft.graph.endpoint': get: tags: @@ -3595,6 +3851,122 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/devices/{device-id}/registeredUsers/microsoft.graph.appRoleAssignment': + get: + tags: + - users.device + summary: Get the items of type microsoft.graph.appRoleAssignment in the microsoft.graph.directoryObject collection + operationId: user.device_ListRegisteredUserAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: device-id + in: path + description: The unique identifier of device + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.appRoleAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/devices/{device-id}/registeredUsers/microsoft.graph.appRoleAssignment/$count': + get: + tags: + - users.device + summary: Get the number of the resource + operationId: user.device.RegisteredUser_GetCountAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: device-id + in: path + description: The unique identifier of device + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/users/{user-id}/devices/{device-id}/registeredUsers/microsoft.graph.endpoint': get: tags: @@ -5311,7 +5683,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -5896,6 +6268,49 @@ components: additionalProperties: type: object description: Represents a Microsoft Entra group. + microsoft.graph.appRoleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: appRoleAssignment + type: object + properties: + appRoleId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application hasn''t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' + format: uuid + creationTimestamp: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + principalDisplayName: + type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).' + nullable: true + principalId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.' + format: uuid + nullable: true + principalType: + type: string + description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' + nullable: true + resourceDisplayName: + type: string + description: The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 characters. + nullable: true + resourceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). + format: uuid + nullable: true + additionalProperties: + type: object microsoft.graph.endpoint: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -6167,7 +6582,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -6452,7 +6867,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -7197,49 +7612,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.appRoleAssignment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: appRoleAssignment - type: object - properties: - appRoleId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application hasn''t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' - format: uuid - creationTimestamp: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - principalDisplayName: - type: string - description: 'The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).' - nullable: true - principalId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.' - format: uuid - nullable: true - principalType: - type: string - description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' - nullable: true - resourceDisplayName: - type: string - description: The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 characters. - nullable: true - resourceId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - format: uuid - nullable: true - additionalProperties: - type: object microsoft.graph.calendar: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8401,7 +8773,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -9238,6 +9610,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -10494,7 +10868,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -10877,6 +11251,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -11026,6 +11404,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -11299,6 +11679,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appRoleAssignmentCollectionResponse: + title: Collection of appRoleAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.endpointCollectionResponse: title: Collection of endpoint type: object @@ -12994,8 +13387,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -13006,7 +13401,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -13102,6 +13497,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -14412,6 +14811,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -14523,6 +14924,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -14748,7 +15159,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -15511,7 +15922,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -18604,6 +19015,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20019,6 +20446,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -20805,6 +21239,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -21297,12 +21745,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -21847,7 +22295,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -22047,6 +22495,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -22922,7 +23377,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -25814,6 +26269,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -26528,6 +26984,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -29381,6 +29841,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -32294,6 +32758,12 @@ components: application/json: schema: $ref: '#/components/schemas/StringCollectionResponse' + microsoft.graph.appRoleAssignmentCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignmentCollectionResponse' microsoft.graph.endpointCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml index 4dfb4ec7eab..c53934a6fff 100644 --- a/openApiDocs/beta/DeviceManagement.Administration.yml +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: DeviceManagement.Administration version: v1.0-beta @@ -84,6 +84,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/applePushNotificationCertificate/microsoft.graph.downloadApplePushNotificationCertificateSigningRequest(): + get: + tags: + - deviceManagement.applePushNotificationCertificate + summary: Invoke function downloadApplePushNotificationCertificateSigningRequest + description: Download Apple push notification certificate signing request + operationId: deviceManagement.applePushNotificationCertificate_downloadApplePushNotificationCertificateSigningRequest + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/applePushNotificationCertificate/microsoft.graph.generateApplePushNotificationCertificateSigningRequest: + post: + tags: + - deviceManagement.applePushNotificationCertificate + summary: Invoke action generateApplePushNotificationCertificateSigningRequest + description: Download Apple push notification certificate signing request + operationId: deviceManagement.applePushNotificationCertificate_generateApplePushNotificationCertificateSigningRequest + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/auditEvents: get: tags: @@ -275,6 +321,86 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/auditEvents/microsoft.graph.getAuditActivityTypes(category=''{category}'')': + get: + tags: + - deviceManagement.auditEvent + summary: Invoke function getAuditActivityTypes + operationId: deviceManagement.auditEvent_getAuditActivityType + parameters: + - name: category + in: path + description: 'Usage: category=''{category}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/auditEvents/microsoft.graph.getAuditCategories(): + get: + tags: + - deviceManagement.auditEvent + summary: Invoke function getAuditCategories + operationId: deviceManagement.auditEvent_getAuditCategory + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/cartToClassAssociations: get: tags: @@ -466,6 +592,197 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/cloudCertificationAuthorityLeafCertificate: + get: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Get cloudCertificationAuthorityLeafCertificate from deviceManagement + description: Collection of CloudCertificationAuthorityLeafCertificate records associated with account. + operationId: deviceManagement_ListCloudCertificationAuthorityLeafCertificate + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.cloudCertificationAuthorityLeafCertificateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Create new navigation property to cloudCertificationAuthorityLeafCertificate for deviceManagement + operationId: deviceManagement_CreateCloudCertificationAuthorityLeafCertificate + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/cloudCertificationAuthorityLeafCertificate/{cloudCertificationAuthorityLeafCertificate-id}': + get: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Get cloudCertificationAuthorityLeafCertificate from deviceManagement + description: Collection of CloudCertificationAuthorityLeafCertificate records associated with account. + operationId: deviceManagement_GetCloudCertificationAuthorityLeafCertificate + parameters: + - name: cloudCertificationAuthorityLeafCertificate-id + in: path + description: The unique identifier of cloudCertificationAuthorityLeafCertificate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthorityLeafCertificate + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Update the navigation property cloudCertificationAuthorityLeafCertificate in deviceManagement + operationId: deviceManagement_UpdateCloudCertificationAuthorityLeafCertificate + parameters: + - name: cloudCertificationAuthorityLeafCertificate-id + in: path + description: The unique identifier of cloudCertificationAuthorityLeafCertificate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthorityLeafCertificate + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Delete navigation property cloudCertificationAuthorityLeafCertificate for deviceManagement + operationId: deviceManagement_DeleteCloudCertificationAuthorityLeafCertificate + parameters: + - name: cloudCertificationAuthorityLeafCertificate-id + in: path + description: The unique identifier of cloudCertificationAuthorityLeafCertificate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthorityLeafCertificate + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/cloudCertificationAuthorityLeafCertificate/$count: + get: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Get the number of the resource + operationId: deviceManagement.cloudCertificationAuthorityLeafCertificate_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /deviceManagement/comanagementEligibleDevices: get: tags: @@ -1407,6 +1724,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementPartners/{deviceManagementPartner-id}/microsoft.graph.terminate': + post: + tags: + - deviceManagement.deviceManagementPartner + summary: Invoke action terminate + operationId: deviceManagement.deviceManagementPartner_terminate + parameters: + - name: deviceManagementPartner-id + in: path + description: The unique identifier of deviceManagementPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementPartner + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/deviceManagementPartners/$count: get: tags: @@ -1789,6 +2127,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnector-id}/microsoft.graph.sync': + post: + tags: + - deviceManagement.deviceManagementExchangeConnector + summary: Invoke action sync + operationId: deviceManagement.exchangeConnector_sync + parameters: + - name: deviceManagementExchangeConnector-id + in: path + description: The unique identifier of deviceManagementExchangeConnector + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeConnector + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + syncType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnectorSyncType' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/exchangeConnectors/$count: get: tags: @@ -6085,6 +6456,52 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/microsoft.graph.updateScopeTags': + post: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Invoke action updateScopeTags + operationId: deviceManagement.groupPolicyMigrationReport_updateScopeTag + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: The unique identifier of groupPolicyMigrationReport + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/unsupportedGroupPolicyExtensions': get: tags: @@ -6339,6 +6756,40 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/groupPolicyMigrationReports/microsoft.graph.createMigrationReport: + post: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Invoke action createMigrationReport + operationId: deviceManagement.groupPolicyMigrationReport_createMigrationReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + groupPolicyObjectFile: + $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/groupPolicyObjectFiles: get: tags: @@ -7083,213 +7534,192 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/groupPolicyUploadedDefinitionFiles/$count: - get: + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.addLanguageFiles': + post: tags: - deviceManagement.groupPolicyUploadedDefinitionFile - summary: Get the number of the resource - operationId: deviceManagement.groupPolicyUploadedDefinitionFile_GetCount + summary: Invoke action addLanguageFiles + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_addLanguageFile parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: The unique identifier of groupPolicyUploadedDefinitionFile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /deviceManagement/intuneBrandingProfiles: - get: + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.remove': + post: tags: - - deviceManagement.intuneBrandingProfile - summary: Get intuneBrandingProfiles from deviceManagement - description: Intune branding profiles targeted to AAD groups - operationId: deviceManagement_ListIntuneBrandingProfile + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Invoke action remove + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_remove parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: The unique identifier of groupPolicyUploadedDefinitionFile + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile responses: 2XX: - $ref: '#/components/responses/microsoft.graph.intuneBrandingProfileCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.removeLanguageFiles': post: tags: - - deviceManagement.intuneBrandingProfile - summary: Create new navigation property to intuneBrandingProfiles for deviceManagement - operationId: deviceManagement_CreateIntuneBrandingProfile + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Invoke action removeLanguageFiles + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_removeLanguageFile + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: The unique identifier of groupPolicyUploadedDefinitionFile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + type: object + properties: + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.updateLanguageFiles': + post: tags: - - deviceManagement.intuneBrandingProfile - summary: Get intuneBrandingProfiles from deviceManagement - description: Intune branding profiles targeted to AAD groups - operationId: deviceManagement_GetIntuneBrandingProfile + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Invoke action updateLanguageFiles + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_updateLanguageFile parameters: - - name: intuneBrandingProfile-id + - name: groupPolicyUploadedDefinitionFile-id in: path - description: The unique identifier of intuneBrandingProfile + description: The unique identifier of groupPolicyUploadedDefinitionFile required: true style: simple schema: type: string - x-ms-docs-key-type: intuneBrandingProfile - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.uploadNewVersion': + post: tags: - - deviceManagement.intuneBrandingProfile - summary: Update the navigation property intuneBrandingProfiles in deviceManagement - operationId: deviceManagement_UpdateIntuneBrandingProfile + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Invoke action uploadNewVersion + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_uploadNewVersion parameters: - - name: intuneBrandingProfile-id + - name: groupPolicyUploadedDefinitionFile-id in: path - description: The unique identifier of intuneBrandingProfile + description: The unique identifier of groupPolicyUploadedDefinitionFile required: true style: simple schema: type: string - x-ms-docs-key-type: intuneBrandingProfile + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + type: object + properties: + content: + type: string + format: base64url + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + /deviceManagement/groupPolicyUploadedDefinitionFiles/$count: + get: tags: - - deviceManagement.intuneBrandingProfile - summary: Delete navigation property intuneBrandingProfiles for deviceManagement - operationId: deviceManagement_DeleteIntuneBrandingProfile + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Get the number of the resource + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_GetCount parameters: - - name: intuneBrandingProfile-id - in: path - description: The unique identifier of intuneBrandingProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: intuneBrandingProfile - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments': + /deviceManagement/intuneBrandingProfiles: get: tags: - deviceManagement.intuneBrandingProfile - summary: Get assignments from deviceManagement - description: The list of group assignments for the branding profile - operationId: deviceManagement.intuneBrandingProfile_ListAssignment + summary: Get intuneBrandingProfiles from deviceManagement + description: Intune branding profiles targeted to AAD groups + operationId: deviceManagement_ListIntuneBrandingProfile parameters: - - name: intuneBrandingProfile-id - in: path - description: The unique identifier of intuneBrandingProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: intuneBrandingProfile - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7327,7 +7757,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.intuneBrandingProfileAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.intuneBrandingProfileCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -7337,23 +7767,14 @@ paths: post: tags: - deviceManagement.intuneBrandingProfile - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.intuneBrandingProfile_CreateAssignment - parameters: - - name: intuneBrandingProfile-id - in: path - description: The unique identifier of intuneBrandingProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: intuneBrandingProfile + summary: Create new navigation property to intuneBrandingProfiles for deviceManagement + operationId: deviceManagement_CreateIntuneBrandingProfile requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' required: true responses: 2XX: @@ -7361,17 +7782,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments/{intuneBrandingProfileAssignment-id}': + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}': get: tags: - deviceManagement.intuneBrandingProfile - summary: Get assignments from deviceManagement - description: The list of group assignments for the branding profile - operationId: deviceManagement.intuneBrandingProfile_GetAssignment + summary: Get intuneBrandingProfiles from deviceManagement + description: Intune branding profiles targeted to AAD groups + operationId: deviceManagement_GetIntuneBrandingProfile parameters: - name: intuneBrandingProfile-id in: path @@ -7381,14 +7802,208 @@ paths: schema: type: string x-ms-docs-key-type: intuneBrandingProfile - - name: intuneBrandingProfileAssignment-id - in: path - description: The unique identifier of intuneBrandingProfileAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: intuneBrandingProfileAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.intuneBrandingProfile + summary: Update the navigation property intuneBrandingProfiles in deviceManagement + operationId: deviceManagement_UpdateIntuneBrandingProfile + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.intuneBrandingProfile + summary: Delete navigation property intuneBrandingProfiles for deviceManagement + operationId: deviceManagement_DeleteIntuneBrandingProfile + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments': + get: + tags: + - deviceManagement.intuneBrandingProfile + summary: Get assignments from deviceManagement + description: The list of group assignments for the branding profile + operationId: deviceManagement.intuneBrandingProfile_ListAssignment + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.intuneBrandingProfileAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.intuneBrandingProfile + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.intuneBrandingProfile_CreateAssignment + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments/{intuneBrandingProfileAssignment-id}': + get: + tags: + - deviceManagement.intuneBrandingProfile + summary: Get assignments from deviceManagement + description: The list of group assignments for the branding profile + operationId: deviceManagement.intuneBrandingProfile_GetAssignment + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - name: intuneBrandingProfileAssignment-id + in: path + description: The unique identifier of intuneBrandingProfileAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfileAssignment - name: $select in: query description: Select properties to be returned @@ -7514,6 +8129,41 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.intuneBrandingProfile + summary: Invoke action assign + operationId: deviceManagement.intuneBrandingProfile_assign + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/intuneBrandingProfiles/$count: get: tags: @@ -8278,6 +8928,50 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.beginOnboarding': + post: + tags: + - deviceManagement.remoteAssistancePartner + summary: Invoke action beginOnboarding + description: A request to start onboarding. Must be coupled with the appropriate TeamViewer account information + operationId: deviceManagement.remoteAssistancePartner_beginOnboarding + parameters: + - name: remoteAssistancePartner-id + in: path + description: The unique identifier of remoteAssistancePartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteAssistancePartner + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.disconnect': + post: + tags: + - deviceManagement.remoteAssistancePartner + summary: Invoke action disconnect + description: A request to remove the active TeamViewer connector + operationId: deviceManagement.remoteAssistancePartner_disconnect + parameters: + - name: remoteAssistancePartner-id + in: path + description: The unique identifier of remoteAssistancePartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteAssistancePartner + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/remoteAssistancePartners/$count: get: tags: @@ -8469,6 +9163,58 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/resourceOperations/{resourceOperation-id}/microsoft.graph.getScopesForUser(userid=''{userid}'')': + get: + tags: + - deviceManagement.resourceOperation + summary: Invoke function getScopesForUser + operationId: deviceManagement.resourceOperation_getScopesGraphFPreUser + parameters: + - name: resourceOperation-id + in: path + description: The unique identifier of resourceOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: resourceOperation + - name: userid + in: path + description: 'Usage: userid=''{userid}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/resourceOperations/$count: get: tags: @@ -9758,160 +10504,93 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/roleScopeTags/$count: - get: + '/deviceManagement/roleScopeTags/{roleScopeTag-id}/microsoft.graph.assign': + post: tags: - deviceManagement.roleScopeTag - summary: Get the number of the resource - operationId: deviceManagement.roleScopeTag_GetCount + summary: Invoke action assign + operationId: deviceManagement.roleScopeTag_assign parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/telecomExpenseManagementPartners: - get: - tags: - - deviceManagement.telecomExpenseManagementPartner - summary: Get telecomExpenseManagementPartners from deviceManagement - description: The telecom expense management partners. - operationId: deviceManagement_ListTelecomExpenseManagementPartner - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: roleScopeTag-id + in: path + description: The unique identifier of roleScopeTag + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.telecomExpenseManagementPartnerCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.telecomExpenseManagementPartner - summary: Create new navigation property to telecomExpenseManagementPartners for deviceManagement - operationId: deviceManagement_CreateTelecomExpenseManagementPartner + type: string + x-ms-docs-key-type: roleScopeTag requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartner-id}': + title: Collection of roleScopeTagAutoAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/roleScopeTags/$count: get: tags: - - deviceManagement.telecomExpenseManagementPartner - summary: Get telecomExpenseManagementPartners from deviceManagement - description: The telecom expense management partners. - operationId: deviceManagement_GetTelecomExpenseManagementPartner + - deviceManagement.roleScopeTag + summary: Get the number of the resource + operationId: deviceManagement.roleScopeTag_GetCount parameters: - - name: telecomExpenseManagementPartner-id - in: path - description: The unique identifier of telecomExpenseManagementPartner - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: telecomExpenseManagementPartner - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + /deviceManagement/roleScopeTags/microsoft.graph.getRoleScopeTagsById: + post: tags: - - deviceManagement.telecomExpenseManagementPartner - summary: Update the navigation property telecomExpenseManagementPartners in deviceManagement - operationId: deviceManagement_UpdateTelecomExpenseManagementPartner - parameters: - - name: telecomExpenseManagementPartner-id - in: path - description: The unique identifier of telecomExpenseManagementPartner - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: telecomExpenseManagementPartner + - deviceManagement.roleScopeTag + summary: Invoke action getRoleScopeTagsById + operationId: deviceManagement.roleScopeTag_getRoleScopeTagsGraphBPreId requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + type: object + properties: + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: @@ -9919,57 +10598,53 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + title: Collection of roleScopeTag + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/roleScopeTags/microsoft.graph.hasCustomRoleScopeTag(): + get: tags: - - deviceManagement.telecomExpenseManagementPartner - summary: Delete navigation property telecomExpenseManagementPartners for deviceManagement - operationId: deviceManagement_DeleteTelecomExpenseManagementPartner - parameters: - - name: telecomExpenseManagementPartner-id - in: path - description: The unique identifier of telecomExpenseManagementPartner - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: telecomExpenseManagementPartner - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - deviceManagement.roleScopeTag + summary: Invoke function hasCustomRoleScopeTag + operationId: deviceManagement.roleScopeTag_hasCustomRoleScopeTag responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/telecomExpenseManagementPartners/$count: + x-ms-docs-operation-type: function + /deviceManagement/telecomExpenseManagementPartners: get: tags: - deviceManagement.telecomExpenseManagementPartner - summary: Get the number of the resource - operationId: deviceManagement.telecomExpenseManagementPartner_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/termsAndConditions: - get: - tags: - - deviceManagement.termsAndConditions - summary: Get termsAndConditions from deviceManagement - description: The terms and conditions associated with device management of the company. - operationId: deviceManagement_ListTermsAndCondition + summary: Get telecomExpenseManagementPartners from deviceManagement + description: The telecom expense management partners. + operationId: deviceManagement_ListTelecomExpenseManagementPartner parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -10008,7 +10683,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.termsAndConditionsCollectionResponse' + $ref: '#/components/responses/microsoft.graph.telecomExpenseManagementPartnerCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10017,15 +10692,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.termsAndConditions - summary: Create new navigation property to termsAndConditions for deviceManagement - operationId: deviceManagement_CreateTermsAndCondition + - deviceManagement.telecomExpenseManagementPartner + summary: Create new navigation property to telecomExpenseManagementPartners for deviceManagement + operationId: deviceManagement_CreateTelecomExpenseManagementPartner requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' required: true responses: 2XX: @@ -10033,26 +10708,217 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/termsAndConditions/{termsAndConditions-id}': + '/deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartner-id}': get: tags: - - deviceManagement.termsAndConditions - summary: Get termsAndConditions from deviceManagement - description: The terms and conditions associated with device management of the company. - operationId: deviceManagement_GetTermsAndCondition + - deviceManagement.telecomExpenseManagementPartner + summary: Get telecomExpenseManagementPartners from deviceManagement + description: The telecom expense management partners. + operationId: deviceManagement_GetTelecomExpenseManagementPartner parameters: - - name: termsAndConditions-id + - name: telecomExpenseManagementPartner-id in: path - description: The unique identifier of termsAndConditions + description: The unique identifier of telecomExpenseManagementPartner required: true style: simple schema: type: string - x-ms-docs-key-type: termsAndConditions + x-ms-docs-key-type: telecomExpenseManagementPartner + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Update the navigation property telecomExpenseManagementPartners in deviceManagement + operationId: deviceManagement_UpdateTelecomExpenseManagementPartner + parameters: + - name: telecomExpenseManagementPartner-id + in: path + description: The unique identifier of telecomExpenseManagementPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: telecomExpenseManagementPartner + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Delete navigation property telecomExpenseManagementPartners for deviceManagement + operationId: deviceManagement_DeleteTelecomExpenseManagementPartner + parameters: + - name: telecomExpenseManagementPartner-id + in: path + description: The unique identifier of telecomExpenseManagementPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: telecomExpenseManagementPartner + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/telecomExpenseManagementPartners/$count: + get: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Get the number of the resource + operationId: deviceManagement.telecomExpenseManagementPartner_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/termsAndConditions: + get: + tags: + - deviceManagement.termsAndConditions + summary: Get termsAndConditions from deviceManagement + description: The terms and conditions associated with device management of the company. + operationId: deviceManagement_ListTermsAndCondition + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.termsAndConditionsCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.termsAndConditions + summary: Create new navigation property to termsAndConditions for deviceManagement + operationId: deviceManagement_CreateTermsAndCondition + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get termsAndConditions from deviceManagement + description: The terms and conditions associated with device management of the company. + operationId: deviceManagement_GetTermsAndCondition + parameters: + - name: termsAndConditions-id + in: path + description: The unique identifier of termsAndConditions + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: termsAndConditions - name: $select in: query description: Select properties to be returned @@ -11447,217 +12313,293 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/virtualEndpoint/bulkActions: + /deviceManagement/virtualEndpoint/auditEvents/microsoft.graph.getAuditActivityTypes(): get: tags: - deviceManagement.virtualEndpoint - summary: List bulkActions - description: Get a list of the cloudPcBulkAction objects and their properties. + summary: Invoke function getAuditActivityTypes + description: Get audit activity types by tenant ID. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-list-bulkactions?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_ListBulkAction + url: https://learn.microsoft.com/graph/api/cloudpcauditevent-getauditactivitytypes?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.auditEvent_getAuditActivityType parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.cloudPcBulkActionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.virtualEndpoint - summary: Create cloudPcBulkAction - description: Create a new cloudPcBulkAction object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-post-bulkactions?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_CreateBulkAction - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction-id}': - get: - tags: - - deviceManagement.virtualEndpoint - summary: Get cloudPcBulkAction - description: Read the properties and relationships of a cloudPcBulkAction object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpcbulkaction-get?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_GetBulkAction - parameters: - - name: cloudPcBulkAction-id - in: path - description: The unique identifier of cloudPcBulkAction - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcBulkAction - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.virtualEndpoint - summary: Update the navigation property bulkActions in deviceManagement - operationId: deviceManagement.virtualEndpoint_UpdateBulkAction - parameters: - - name: cloudPcBulkAction-id - in: path - description: The unique identifier of cloudPcBulkAction - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcBulkAction - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.virtualEndpoint - summary: Delete navigation property bulkActions for deviceManagement - operationId: deviceManagement.virtualEndpoint_DeleteBulkAction - parameters: - - name: cloudPcBulkAction-id - in: path - description: The unique identifier of cloudPcBulkAction - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcBulkAction - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/virtualEndpoint/bulkActions/$count: - get: - tags: - - deviceManagement.virtualEndpoint - summary: Get the number of the resource - operationId: deviceManagement.virtualEndpoint.bulkAction_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/virtualEndpoint/cloudPCs: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/bulkActions: get: tags: - deviceManagement.virtualEndpoint - summary: List cloudPCs - description: List the cloudPC devices in a tenant. + summary: List bulkActions + description: Get a list of the cloudPcBulkAction objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-list-cloudpcs?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_ListCloudPC + url: https://learn.microsoft.com/graph/api/virtualendpoint-list-bulkactions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_ListBulkAction + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.cloudPcBulkActionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.virtualEndpoint + summary: Create cloudPcBulkAction + description: Create a new cloudPcBulkAction object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-post-bulkactions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_CreateBulkAction + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction-id}': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get cloudPcBulkAction + description: Read the properties and relationships of a cloudPcBulkAction object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcbulkaction-get?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_GetBulkAction + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.virtualEndpoint + summary: Update the navigation property bulkActions in deviceManagement + operationId: deviceManagement.virtualEndpoint_UpdateBulkAction + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.virtualEndpoint + summary: Delete navigation property bulkActions for deviceManagement + operationId: deviceManagement.virtualEndpoint_DeleteBulkAction + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction-id}/microsoft.graph.retry': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retry + operationId: deviceManagement.virtualEndpoint.bulkAction_retry + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/bulkActions/$count: + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get the number of the resource + operationId: deviceManagement.virtualEndpoint.bulkAction_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/cloudPCs: + get: + tags: + - deviceManagement.virtualEndpoint + summary: List cloudPCs + description: List the cloudPC devices in a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-list-cloudpcs?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_ListCloudPC parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -11831,6 +12773,779 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.changeUserAccountType': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action changeUserAccountType + description: Change the account type of the user on a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-changeuseraccounttype?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_changeUserAccountType + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userAccountType: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.createSnapshot': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action createSnapshot + description: Create a snapshot for a specific Cloud PC device. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-createsnapshot?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_createSnapshot + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + storageAccountId: + type: string + nullable: true + accessTier: + $ref: '#/components/schemas/microsoft.graph.cloudPcBlobAccessTier' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.endGracePeriod': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action endGracePeriod + description: End the grace period for a specific Cloud PC. The grace period is triggered when the Cloud PC license is removed or the provisioning policy is unassigned. It allows users to access Cloud PCs for up to seven days before deprovisioning occurs. Ending the grace period immediately deprovisions the Cloud PC without waiting the seven days. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-endgraceperiod?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_endGracePeriod + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getCloudPcConnectivityHistory()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getCloudPcConnectivityHistory + description: Get the connectivity history of a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-getcloudpcconnectivityhistory?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_getCloudPcConnectivityHistory + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEvent' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getCloudPcLaunchInfo()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getCloudPcLaunchInfo + description: Get the cloudPCLaunchInfo for a specific cloudPC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-getcloudpclaunchinfo?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_getCloudPcLaunchInfo + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcLaunchInfo' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getFrontlineCloudPcAccessState()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getFrontlineCloudPcAccessState + description: 'Get the frontlineCloudPcAccessState of a frontline Cloud PC. This API only supports shared-use licenses. For more information, see cloudPcProvisioningPolicy. Shared-use licenses allow three users per license, with one user signed in at a time. Callers can get the latest frontline Cloud PC accessState and determine whether the frontline Cloud PC is accessible to a user. If a web client needs to connect to a frontline Cloud PC, the sharedCloudPcAccessState validates the bookmark scenario. If sharedCloudPcAccessState isn''t active/activating/standbyMode, the web client shows a bad bookmark.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-getfrontlinecloudpcaccessstate?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_getFrontlineCloudPcAccessState + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.frontlineCloudPcAccessState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getSupportedCloudPcRemoteActions()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getSupportedCloudPcRemoteActions + description: 'Get a list of supported Cloud PC remote actions for a specific Cloud PC device, including the action names and capabilities.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-getsupportedcloudpcremoteactions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_getSupportedCloudPcRemoteAction + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionCapability' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.powerOff': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action powerOff + description: 'Power off a Windows 365 Frontline Cloud PC. This action supports Microsoft Endpoint Manager (MEM) admin scenarios. After a Windows 365 Frontline Cloud PC is powered off, it''s deallocated, and licenses are revoked immediately. Only IT admin users can perform this action. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-poweroff?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_powerOff + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.powerOn': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action powerOn + description: 'Power on a Windows 365 Frontline Cloud PC. This action supports Microsoft Endpoint Manager (MEM) admin scenarios. After a Windows 365 Frontline Cloud PC is powered on, it is allocated to a user, and licenses are assigned immediately. Only IT admin users can perform this action. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-poweron?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_powerOn + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.reboot': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action reboot + description: Reboot a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-reboot?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_reboot + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.rename': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action rename + description: Rename a specific Cloud PC. Use this API to update the displayName for the Cloud PC entity. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-rename?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_rename + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.reprovision': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action reprovision + description: Reprovision a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-reprovision?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_reprovision + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userAccountType: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + osVersion: + $ref: '#/components/schemas/microsoft.graph.cloudPcOperatingSystem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.resize': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action resize + description: Upgrade or downgrade an existing Cloud PC to a configuration with a new virtual CPU (vCPU) and storage size. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-resize?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_resize + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.restore': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action restore + description: Restore a specific Cloud PC. Use this API to trigger a remote action that restores a Cloud PC device to a previous state. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-restore?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_restore + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcSnapshotId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.retrieveCloudPCRemoteActionResults()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function retrieveCloudPCRemoteActionResults + description: Retrieve remote action results and check the status of a specific remote action performed on the associated Cloud PC device. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-retrievecloudpcremoteactionresults?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_retrieveCloudPCRemoteActionResult + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.retrieveReviewStatus()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function retrieveReviewStatus + description: Get the review status of a Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-retrievereviewstatus?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_retrieveReviewStatus + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.retrieveSnapshots()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function retrieveSnapshots + description: List all cloudPcSnapshot resources for a Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-retrievesnapshots?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_retrieveSnapshot + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of cloudPcSnapshot + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.retryPartnerAgentInstallation': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retryPartnerAgentInstallation + description: Retry installation for the partner agents that failed to install on the Cloud PC. Service side checks which agent installation failed firstly and retry. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-retrypartneragentinstallation?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_retryPartnerAgentInstallation + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.setReviewStatus': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action setReviewStatus + description: 'Set the review status of a specific Cloud PC device using the Cloud PC ID. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-setreviewstatus?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_setReviewStatus + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reviewStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.start': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action start + description: 'Start a specific Cloud PC. Currently, only Windows 365 Frontline Cloud PCs are supported.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-start?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_start + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.stop': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action stop + description: 'Stop a specific Cloud PC. Currently, only Windows 365 Frontline Cloud PCs are supported.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-stop?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_stop + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.troubleshoot': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action troubleshoot + description: Troubleshoot a specific Cloud PC. Use this API to check the health status of the Cloud PC and the session host. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-troubleshoot?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_troubleshoot + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/cloudPCs/$count: get: tags: @@ -11845,6 +13560,200 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/cloudPCs/microsoft.graph.bulkResize: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action bulkResize + description: 'Perform a bulk resize action to resize a group of cloudPCs that successfully pass validation. If any devices can''t be resized, those devices indicate ''resize failed''. The remaining devices are provisioned for the resize process.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-bulkresize?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_bulkResize + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-24' + date: '2023-05-24' + version: 2023-05/bulkResize + description: 'The bulkResize action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/virtualEndpoint/cloudPCs/microsoft.graph.getProvisionedCloudPCs(groupId=''{groupId}'',servicePlanId=''{servicePlanId}'')': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getProvisionedCloudPCs + description: Get all provisioned Cloud PCs of a specific service plan for users under a Microsoft Entra user group. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-getprovisionedcloudpcs?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_getProvisionedCloudPC + parameters: + - name: groupId + in: path + description: 'Usage: groupId=''{groupId}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: servicePlanId + in: path + description: 'Usage: servicePlanId=''{servicePlanId}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of cloudPC + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPC' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/cloudPCs/microsoft.graph.validateBulkResize: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action validateBulkResize + description: Validate that a set of cloudPC devices meet the requirements to be bulk resized. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-validatebulkresize?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_validateBulkResize + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcResizeValidationResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/virtualEndpoint/crossCloudGovernmentOrganizationMapping: get: tags: @@ -12117,6 +14026,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/deviceImages/{cloudPcDeviceImage-id}/microsoft.graph.reupload': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action reupload + description: Reupload a cloudPcDeviceImage object that failed to upload. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcdeviceimage-reupload?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.deviceImage_reupload + parameters: + - name: cloudPcDeviceImage-id + in: path + description: The unique identifier of cloudPcDeviceImage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcDeviceImage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/deviceImages/$count: get: tags: @@ -12131,6 +14065,45 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/deviceImages/microsoft.graph.getSourceImages(): + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getSourceImages + description: Get cloudPcSourceDeviceImage objects that can be uploaded and used on Cloud PCs. View a list of all the managed image resources from your Microsoft Entra subscriptions. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcdeviceimage-getsourceimages?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.deviceImage_getSourceImage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcSourceDeviceImage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/virtualEndpoint/externalPartnerSettings: get: tags: @@ -12730,6 +14703,101 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/microsoft.graph.getEffectivePermissions(): + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getEffectivePermissions + description: 'Get the effective permissions of the currently authenticated user, helping UX hide or disable content that the current user doesn''t have access to.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-geteffectivepermissions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_getEffectivePermission + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/microsoft.graph.retrieveScopedPermissions(): + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function retrieveScopedPermissions + description: Get the permissions and corresponding scope IDs for which the authenticated user has access. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-retrievescopedpermissions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_retrieveScopedPermission + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcScopedPermission' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/microsoft.graph.retrieveTenantEncryptionSetting(): + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function retrieveTenantEncryptionSetting + operationId: deviceManagement.virtualEndpoint_retrieveTenantEncryptionSetting + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcTenantEncryptionSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /deviceManagement/virtualEndpoint/onPremisesConnections: get: tags: @@ -12925,6 +14993,69 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.runHealthChecks': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action runHealthChecks + description: Run health checks on the cloudPcOnPremisesConnection object. It triggers a new health check for this cloudPcOnPremisesConnection object and change the healthCheckStatus and healthCheckStatusDetails properties when check finished. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpconpremisesconnection-runhealthcheck?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.onPremisesConnection_runHealthCheck + parameters: + - name: cloudPcOnPremisesConnection-id + in: path + description: The unique identifier of cloudPcOnPremisesConnection + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcOnPremisesConnection + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.updateAdDomainPassword': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action updateAdDomainPassword + description: Update the Active Directory domain password for a cloudPcOnPremisesConnection object. This API is supported when the type of the cloudPcOnPremisesConnection object is hybridAzureADJoin. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpconpremisesconnection-updateaddomainpassword?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.onPremisesConnection_updateAdDomainPassword + parameters: + - name: cloudPcOnPremisesConnection-id + in: path + description: The unique identifier of cloudPcOnPremisesConnection + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcOnPremisesConnection + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + adDomainPassword: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/onPremisesConnections/$count: get: tags: @@ -13501,11 +15632,6 @@ paths: $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -13571,11 +15697,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}/mailboxSettings': get: @@ -13638,11 +15759,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI patch: tags: - deviceManagement.virtualEndpoint @@ -13689,11 +15805,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}/serviceProvisioningErrors': get: tags: @@ -13766,11 +15877,6 @@ paths: $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -13812,11 +15918,68 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers(userPrincipalName=''{userPrincipalName}'')': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get assignedUsers from deviceManagement + description: 'The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand.' + operationId: deviceManagement.virtualEndpoint.provisioningPolicy.assignment.assignedUser_GetGraphBPreUserPrincipalName + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + - name: cloudPcProvisioningPolicyAssignment-id + in: path + description: The unique identifier of cloudPcProvisioningPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicyAssignment + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + style: simple + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/$count': get: tags: @@ -13847,17 +16010,178 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/$count': get: tags: - deviceManagement.virtualEndpoint - summary: Get the number of the resource - operationId: deviceManagement.virtualEndpoint.provisioningPolicy.assignment_GetCount + summary: Get the number of the resource + operationId: deviceManagement.virtualEndpoint.provisioningPolicy.assignment_GetCount + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/microsoft.graph.apply': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action apply + description: 'Apply the current provisioning policy configuration to all Cloud PC devices under a specified policy. Currently, the region is the only policy setting that you can apply.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcprovisioningpolicy-apply?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.provisioningPolicy_apply + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + policySettings: + $ref: '#/components/schemas/microsoft.graph.cloudPcPolicySettingType' + reservePercentage: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action assign + description: Assign cloudPcProvisioningPolicy to user groups. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcprovisioningpolicy-assign?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.provisioningPolicy_assign + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/microsoft.graph.retrievePolicyApplyActionResult()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function retrievePolicyApplyActionResult + description: Get the result of the latest apply operation of a provision policy. Frontline shared only. Administrators only. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcprovisioningpolicy-retrievepolicyapplyactionresult?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.provisioningPolicy_retrievePolicyApplyActionResult + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcPolicyApplyActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/microsoft.graph.retrievePolicyApplySchedule()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function retrievePolicyApplySchedule + description: Get the scheduled apply rule set on the policy. Frontline shared only. Administrators only. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcprovisioningpolicy-retrievepolicyapplyschedule?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.provisioningPolicy_retrievePolicyApplySchedule + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcPolicyScheduledApplyActionDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/microsoft.graph.schedulePolicyApplyTask': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action schedulePolicyApplyTask + description: Set a scheduled auto-reprovision task to do automatic regular apply. Frontline shared only. Administrators only. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcprovisioningpolicy-schedulepolicyapplytask?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.provisioningPolicy_schedulePolicyApplyTask parameters: - name: cloudPcProvisioningPolicy-id in: path @@ -13867,13 +16191,24 @@ paths: schema: type: string x-ms-docs-key-type: cloudPcProvisioningPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + scheduledRule: + $ref: '#/components/schemas/microsoft.graph.cloudPcPolicyScheduledApplyActionDetail' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/provisioningPolicies/$count: get: tags: @@ -13888,6 +16223,39 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/provisioningPolicies/microsoft.graph.applyConfig: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action applyConfig + description: Update the provisioning policy configuration for a set of Cloud PC devices by their IDs. This method supports retry and allows you to apply the configuration to a subset of Cloud PCs initially to test. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcprovisioningpolicy-applyconfig?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.provisioningPolicy_applyConfig + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + policySettings: + $ref: '#/components/schemas/microsoft.graph.cloudPcPolicySettingType' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/reports: get: tags: @@ -14164,6 +16532,1221 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getActionStatusReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getActionStatusReports + description: 'Get the remote action status reports, including data such as the Cloud PC ID, Cloud PC device display name, initiating user''s principal name, device owner''s user principal name, action taken, and action state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getactionstatusreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getActionStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getCloudPcPerformanceReport: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getCloudPcPerformanceReport + description: Get a report related to the performance of Cloud PCs. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getcloudpcperformancereport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getCloudPcPerformanceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPCPerformanceReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-31' + date: '2024-09-10' + version: 2024-09/getCloudPcPerformanceReport + description: 'Starting from December 31, 2024, this API (''getCloudPcPerformanceReport'') will be deprecated and no longer supported. Please use the retrieveCloudPcTenantMetricsReport API.' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getCloudPcRecommendationReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getCloudPcRecommendationReports + description: 'Get the device recommendation reports for Cloud PCs, such as the usage category report. The usage category report categorizes a Cloud PC as Undersized, Oversized, Rightsized, or Underutilized, and also provides the recommended SKU when the Cloud PC isn''t Rightsized.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getcloudpcrecommendationreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getCloudPcRecommendationReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPcReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getConnectionQualityReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getConnectionQualityReports + description: 'Get the overall connection quality reports for all devices within a current tenant during a given time period, including metrics like the average round trip time (P50), average available bandwidth, and UDP connection percentage. Get also other real-time metrics such as last connection round trip time, last connection client IP, last connection gateway, and last connection protocol.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getconnectionqualityreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getConnectionQualityReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-31' + date: '2024-09-10' + version: 2024-09/getConnectionQualityReports + description: 'Starting from December 31, 2024, this API (''getConnectionQualityReports'') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API.' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getDailyAggregatedRemoteConnectionReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getDailyAggregatedRemoteConnectionReports + description: 'Get the daily aggregated remote connection reports, such as round trip time, available bandwidth, and so on, in a given period.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getdailyaggregatedremoteconnectionreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getDailyAggregatedRemoteConnectionReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getFrontlineReport: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getFrontlineReport + description: 'Get the Windows 365 Frontline reports, such as real-time or historical data reports.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getfrontlinereport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getFrontlineReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPcReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-31' + date: '2024-08-22' + version: 2024-09/getFrontlineReport + description: 'Starting from December 31, 2024, this API (''getFrontlineReport'') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API.' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getInaccessibleCloudPcReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getInaccessibleCloudPcReports + description: 'Get inaccessible Cloud PCs with details, including the latest health state, failed connection count, failed health check count, and system status. An inaccessible Cloud PC represents a Cloud PC that is in an unavailable state (at least one of the health checks failed) or has consecutive user connections failure.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getinaccessiblecloudpcreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getInaccessibleCloudPcReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPCInaccessibleReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getRawRemoteConnectionReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getRawRemoteConnectionReports + description: 'Get the raw real-time remote connection report for a Cloud PC without any calculation, such as roundTripTime or available bandwidth, which are aggregated hourly from the raw event data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getrawremoteconnectionreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getRawRemoteConnectionReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/reports/microsoft.graph.getRealTimeRemoteConnectionLatency(cloudPcId=''{cloudPcId}'')': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getRealTimeRemoteConnectionLatency + description: Get the real-time connection latency information for a Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getrealtimeremoteconnectionlatency?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getRealTimeRemoteConnectionLatency + parameters: + - name: cloudPcId + in: path + description: 'Usage: cloudPcId=''{cloudPcId}''' + required: true + style: simple + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/reports/microsoft.graph.getRealTimeRemoteConnectionStatus(cloudPcId=''{cloudPcId}'')': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getRealTimeRemoteConnectionStatus + description: 'Get the real-time connection status information, such as signInStatus or daysSinceLastUse, for a Cloud PC.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getrealtimeremoteconnectionstatus?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getRealTimeRemoteConnectionStatus + parameters: + - name: cloudPcId + in: path + description: 'Usage: cloudPcId=''{cloudPcId}''' + required: true + style: simple + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getRemoteConnectionHistoricalReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getRemoteConnectionHistoricalReports + description: 'Get the remote connection history records of a Cloud PC during a given period. This report contains data such as signInDateTime, signOutDateTime, usageInHour, remoteSignInTimeInSec and roundTripTimeInMsP50, and so on. This data is aggregated hourly for a specified time period, such as the last seven days.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getremoteconnectionhistoricalreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getRemoteConnectionHistoricalReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getTotalAggregatedRemoteConnectionReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getTotalAggregatedRemoteConnectionReports + description: Get the total aggregated remote connection usage of a Cloud PC during a given time span. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-gettotalaggregatedremoteconnectionreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getTotalAggregatedRemoteConnectionReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveBulkActionStatusReport: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveBulkActionStatusReport + description: 'Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user''s principal name, action type, and action state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievebulkactionstatusreport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_retrieveBulkActionStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveCloudPcTenantMetricsReport: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveCloudPcTenantMetricsReport + description: Get a report related to the performance of Cloud PCs. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievecloudpctenantmetricsreport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_retrieveCloudPcTenantMetricsReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPCPerformanceReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveCloudPcTroubleshootReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveCloudPcTroubleshootReports + description: 'Get troubleshooting reports for Cloud PCs. You can get a regional troubleshooting report, a report with troubleshooting details, a report with troubleshooting trends, or a report on the number of troubleshooting issues.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievecloudpctroubleshootreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_retrieveCloudPcTroubleshootReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPCTroubleshootReportType' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveConnectionQualityReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveConnectionQualityReports + operationId: deviceManagement.virtualEndpoint.report_retrieveConnectionQualityReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPCConnectionQualityReportType' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveCrossRegionDisasterRecoveryReport: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveCrossRegionDisasterRecoveryReport + description: 'Retrieve the Windows 365 cross-region disaster recovery report, including CloudPcId, UserId, DeviceId, CloudPCDeviceDisplayName, UserPrincipalName, IsCrossRegionEnabled, CrossRegionHealthStatus, LicenseType, DisasterRecoveryStatus, CurrentRestorePointDateTime, and ActivationExpirationDateTime.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievecrossregiondisasterrecoveryreport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_retrieveCrossRegionDisasterRecoveryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveFrontlineReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveFrontlineReports + operationId: deviceManagement.virtualEndpoint.report_retrieveFrontlineReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPCFrontlineReportType' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/servicePlans: get: tags: @@ -14283,30 +17866,227 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlan' + $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.virtualEndpoint + summary: Update the navigation property servicePlans in deviceManagement + operationId: deviceManagement.virtualEndpoint_UpdateServicePlan + parameters: + - name: cloudPcServicePlan-id + in: path + description: The unique identifier of cloudPcServicePlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcServicePlan + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlan' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.virtualEndpoint + summary: Delete navigation property servicePlans for deviceManagement + operationId: deviceManagement.virtualEndpoint_DeleteServicePlan + parameters: + - name: cloudPcServicePlan-id + in: path + description: The unique identifier of cloudPcServicePlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcServicePlan + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/virtualEndpoint/servicePlans/$count: + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get the number of the resource + operationId: deviceManagement.virtualEndpoint.servicePlan_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/snapshots: + get: + tags: + - deviceManagement.virtualEndpoint + summary: List snapshots (deprecated) + description: Get a list of cloudPcSnapshot objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-list-snapshots?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_ListSnapshot + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.cloudPcSnapshotCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.virtualEndpoint + summary: Create new navigation property to snapshots for deviceManagement + operationId: deviceManagement.virtualEndpoint_CreateSnapshot + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/snapshots/{cloudPcSnapshot-id}': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get cloudPcSnapshot + description: Read the properties and relationships of a cloudPcSnapshot object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcsnapshot-get?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_GetSnapshot + parameters: + - name: cloudPcSnapshot-id + in: path + description: The unique identifier of cloudPcSnapshot + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcSnapshot + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.virtualEndpoint - summary: Update the navigation property servicePlans in deviceManagement - operationId: deviceManagement.virtualEndpoint_UpdateServicePlan + summary: Update the navigation property snapshots in deviceManagement + operationId: deviceManagement.virtualEndpoint_UpdateSnapshot parameters: - - name: cloudPcServicePlan-id + - name: cloudPcSnapshot-id in: path - description: The unique identifier of cloudPcServicePlan + description: The unique identifier of cloudPcSnapshot required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcServicePlan + x-ms-docs-key-type: cloudPcSnapshot requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlan' + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' required: true responses: 2XX: @@ -14314,24 +18094,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlan' + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.virtualEndpoint - summary: Delete navigation property servicePlans for deviceManagement - operationId: deviceManagement.virtualEndpoint_DeleteServicePlan + summary: Delete navigation property snapshots for deviceManagement + operationId: deviceManagement.virtualEndpoint_DeleteSnapshot parameters: - - name: cloudPcServicePlan-id + - name: cloudPcSnapshot-id in: path - description: The unique identifier of cloudPcServicePlan + description: The unique identifier of cloudPcSnapshot required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcServicePlan + x-ms-docs-key-type: cloudPcSnapshot - name: If-Match in: header description: ETag @@ -14344,12 +18124,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/virtualEndpoint/servicePlans/$count: + /deviceManagement/virtualEndpoint/snapshots/$count: get: tags: - deviceManagement.virtualEndpoint summary: Get the number of the resource - operationId: deviceManagement.virtualEndpoint.servicePlan_GetCount + operationId: deviceManagement.virtualEndpoint.snapshot_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -14358,203 +18138,92 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/virtualEndpoint/snapshots: + '/deviceManagement/virtualEndpoint/snapshots/microsoft.graph.getStorageAccounts(subscriptionId=''{subscriptionId}'')': get: tags: - deviceManagement.virtualEndpoint - summary: List snapshots - description: Get a list of cloudPcSnapshot objects and their properties. + summary: Invoke function getStorageAccounts + description: List all storage accounts cloudPcForensicStorageAccount that can be used to store a snapshot or snapshots of a Cloud PC for forensic analysis. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-list-snapshots?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_ListSnapshot + url: https://learn.microsoft.com/graph/api/cloudpcsnapshot-getstorageaccounts?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.snapshot_getStorageAccount parameters: + - name: subscriptionId + in: path + description: 'Usage: subscriptionId=''{subscriptionId}''' + required: true + style: simple + schema: + type: string + nullable: true - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.cloudPcSnapshotCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.virtualEndpoint - summary: Create new navigation property to snapshots for deviceManagement - operationId: deviceManagement.virtualEndpoint_CreateSnapshot - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' - required: true - responses: - 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/virtualEndpoint/snapshots/{cloudPcSnapshot-id}': + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcForensicStorageAccount' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/snapshots/microsoft.graph.getSubscriptions(): get: tags: - deviceManagement.virtualEndpoint - summary: Get cloudPcSnapshot - description: Read the properties and relationships of a cloudPcSnapshot object. + summary: Invoke function getSubscriptions + description: List all subscriptions cloudPcSubscription that can be used to store a snapshot or snapshots of a Cloud PC for forensic analysis. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpcsnapshot-get?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_GetSnapshot + url: https://learn.microsoft.com/graph/api/cloudpcsnapshot-getsubscriptions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.snapshot_getSubscription parameters: - - name: cloudPcSnapshot-id - in: path - description: The unique identifier of cloudPcSnapshot - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcSnapshot - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.virtualEndpoint - summary: Update the navigation property snapshots in deviceManagement - operationId: deviceManagement.virtualEndpoint_UpdateSnapshot - parameters: - - name: cloudPcSnapshot-id - in: path - description: The unique identifier of cloudPcSnapshot - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcSnapshot - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.virtualEndpoint - summary: Delete navigation property snapshots for deviceManagement - operationId: deviceManagement.virtualEndpoint_DeleteSnapshot - parameters: - - name: cloudPcSnapshot-id - in: path - description: The unique identifier of cloudPcSnapshot - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcSnapshot - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/virtualEndpoint/snapshots/$count: - get: - tags: - - deviceManagement.virtualEndpoint - summary: Get the number of the resource - operationId: deviceManagement.virtualEndpoint.snapshot_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcSubscription' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/virtualEndpoint/supportedRegions: get: tags: @@ -15184,6 +18853,45 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/virtualEndpoint/userSettings/{cloudPcUserSetting-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action assign + description: Assign a cloudPcUserSetting to user groups. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcusersetting-assign?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.userSetting_assign + parameters: + - name: cloudPcUserSetting-id + in: path + description: The unique identifier of cloudPcUserSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcUserSetting + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserSettingAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/userSettings/$count: get: tags: @@ -15336,12 +19044,104 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the CartToClassAssociation. format: int32 additionalProperties: type: object description: CartToClassAssociation for associating device carts with classrooms. + microsoft.graph.cloudCertificationAuthorityLeafCertificate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudCertificationAuthorityLeafCertificate + type: object + properties: + certificateStatus: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificateStatus' + certificationAuthorityIssuerUri: + type: string + description: The URI of the certification authority that issued the certificate. Read-only. + nullable: true + crlDistributionPointUrl: + type: string + description: URL to find the relevant Certificate Revocation List for this certificate. Read-only. + nullable: true + deviceId: + type: string + description: The unique identifier of the managed device for which the certificate was created. This ID is assigned at device enrollment time. Read-only. Supports $select. + nullable: true + deviceName: + type: string + description: Name of the device for which the certificate was created. Read-only. Supports $select. + nullable: true + devicePlatform: + type: string + description: 'The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select.' + nullable: true + extendedKeyUsages: + type: array + items: + type: string + nullable: true + description: Certificate extensions that further define the purpose of the public key contained in a certificate. Data is formatted as a comma-separated list of object identifiers (OID). For example a possible value is '1.3.6.1.5.5.7.3.2'. Read-only. Nullable. + issuerId: + type: string + description: The globally unique identifier of the certification authority that issued the leaf certificate. Read-only. + nullable: true + issuerName: + type: string + description: The name of the certification authority that issued the leaf certificate. Read-only. + nullable: true + keyUsages: + type: array + items: + type: string + nullable: true + description: Certificate extensions that define the purpose of the public key contained in a certificate. For example possible values are 'Key Encipherment' and 'Digital Signature'. Read-only. Nullable. + ocspResponderUri: + type: string + description: The Online Certificate Status Protocol (OCSP) responder URI that can be used to determine certificate status. Read-only. + nullable: true + revocationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time a certificate was revoked. If the certificate was not revoked, this will be null. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only.' + format: date-time + nullable: true + serialNumber: + type: string + description: The serial number used to uniquely identify a certificate with its issuing certification authority. Read-only. Supports $select. + subjectName: + type: string + description: 'The subject name of the certificate. The subject is the target or intended beneficiary of the security being provided, such as a user or device. Read-only. Supports $select and $orderby.' + nullable: true + thumbprint: + type: string + description: Secure Hash Algorithm 1 digest of the certificate that can be used to identify it. Read-only. Supports $select. + nullable: true + userId: + type: string + description: The unique identifier of the user for which the certificate was created. Null for userless devices. This is an Intune user ID. Nullable. Read-only. Supports $select. + nullable: true + userPrincipalName: + type: string + description: User principal name of the user for which the certificate was created. Null for userless devices. Nullable. Read-only. Supports $select. + nullable: true + validityEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The end date time of the validity period of a certificate. Certificates cannot be used after this date time as they are longer valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + validityStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start date time of the validity period of a certificate. Certificates cannot be used before this date time as they are not yet valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + additionalProperties: + type: object + description: Entity that represents a leaf certificate issued by a cloud certification authority. microsoft.graph.comanagementEligibleDevice: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15359,7 +19159,7 @@ components: entitySource: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: EntitySource format: int32 managementAgents: @@ -15527,7 +19327,7 @@ components: certificateKeyUsages: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Key Usage format: int32 nullable: true @@ -15671,6 +19471,23 @@ components: additionalProperties: type: object description: Entity which represents a connection to an Exchange environment. + microsoft.graph.deviceManagementExchangeConnectorSyncType: + title: deviceManagementExchangeConnectorSyncType + enum: + - fullSync + - deltaSync + type: string + description: The type of Exchange Connector sync requested. + x-ms-enum: + name: deviceManagementExchangeConnectorSyncType + modelAsString: false + values: + - value: fullSync + description: Discover all the device in Exchange. + name: fullSync + - value: deltaSync + description: Discover only the device in Exchange which have updated during the delta sync window. + name: deltaSync microsoft.graph.deviceManagementExchangeOnPremisesPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15957,13 +19774,13 @@ components: supportedSettingsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Group Policy Settings supported by Intune. format: int32 supportedSettingsPercent: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The Percentage of Group Policy Settings supported by Intune. format: int32 targetedInActiveDirectory: @@ -15972,7 +19789,7 @@ components: totalSettingsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of Group Policy Settings from GPO file. format: int32 groupPolicySettingMappings: @@ -16026,7 +19843,7 @@ components: mdmMinimumOSVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum OS version this mdm setting supports. format: int32 mdmSettingUri: @@ -16195,6 +20012,35 @@ components: additionalProperties: type: object description: The entity represents an group policy operation. + microsoft.graph.groupPolicyUploadedLanguageFile: + title: groupPolicyUploadedLanguageFile + type: object + properties: + content: + type: string + description: The contents of the uploaded ADML file. + format: base64url + nullable: true + fileName: + type: string + description: The file name of the uploaded ADML file. + nullable: true + id: + type: string + description: Key of the entity. + nullable: true + languageCode: + type: string + description: The language code of the uploaded ADML file. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + additionalProperties: + type: object + description: The entity represents an ADML (Administrative Template language) XML file uploaded by Administrator. microsoft.graph.intuneBrandingProfile: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16374,7 +20220,7 @@ components: platform: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Platform of the device that is being reported format: int32 status: @@ -16442,7 +20288,7 @@ components: partnerUnresponsivenessThresholdInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Get or Set days the per tenant tolerance to unresponsiveness for this partner integration format: int32 partnerUnsupportedOsVersionBlocked: @@ -16642,6 +20488,13 @@ components: type: boolean description: Description of the Role Scope Tag. This property is read-only. readOnly: true + permissions: + type: array + items: + type: string + nullable: true + description: Permissions associated with the Role Scope Tag. This property is read-only. + readOnly: true assignments: type: array items: @@ -16772,7 +20625,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Integer indicating the current version of the terms. Incremented when an administrator makes a change to the terms and wishes to require users to re-accept the modified T&C policy. format: int32 acceptanceStatuses: @@ -16810,7 +20663,7 @@ components: acceptedVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Most recent version number of the T&C accepted by the user. format: int32 userDisplayName: @@ -17109,6 +20962,8 @@ components: type: string description: The display name of the Cloud PC. nullable: true + frontlineCloudPcAvailability: + $ref: '#/components/schemas/microsoft.graph.frontlineCloudPcAvailability' gracePeriodEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -17149,6 +21004,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -17188,6 +21045,224 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcUserAccountType: + title: cloudPcUserAccountType + enum: + - standardUser + - administrator + - unknownFutureValue + type: string + microsoft.graph.cloudPcBlobAccessTier: + title: cloudPcBlobAccessTier + enum: + - hot + - cool + - cold + - archive + - unknownFutureValue + type: string + microsoft.graph.cloudPcConnectivityEvent: + title: cloudPcConnectivityEvent + type: object + properties: + activityId: + type: string + description: 'The unique identifier (GUID) that represents the activity associated with this event. When the event type is userConnection, this value is the activity identifier for this event. For any other event types, this value is 00000000-0000-0000-0000-000000000000.' + eventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when this event was created. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' + format: date-time + eventName: + type: string + description: Name of the event. + nullable: true + eventResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + eventType: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventType' + message: + type: string + description: Additional message for this event. + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcLaunchInfo: + title: cloudPcLaunchInfo + type: object + properties: + cloudPcId: + type: string + description: The unique identifier of the Cloud PC. + nullable: true + cloudPcLaunchUrl: + type: string + description: The connect URL of the Cloud PC. + nullable: true + windows365SwitchCompatible: + type: boolean + description: 'Indicates whether the Cloud PC supports switch functionality. If the value is true, it supports switch functionality; otherwise, false.' + nullable: true + windows365SwitchNotCompatibleReason: + type: string + description: Indicates the reason the Cloud PC doesn't support switch. CPCOsVersionNotMeetRequirement indicates that the user needs to update their Cloud PC operation system version. CPCHardwareNotMeetRequirement indicates that the Cloud PC needs more CPU or RAM to support the functionality. + nullable: true + additionalProperties: + type: object + microsoft.graph.frontlineCloudPcAccessState: + title: frontlineCloudPcAccessState + enum: + - unassigned + - noLicensesAvailable + - activationFailed + - active + - activating + - standbyMode + - unknownFutureValue + type: string + microsoft.graph.cloudPcRemoteActionCapability: + title: cloudPcRemoteActionCapability + type: object + properties: + actionCapability: + $ref: '#/components/schemas/microsoft.graph.actionCapability' + actionName: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionName' + additionalProperties: + type: object + microsoft.graph.cloudPcOperatingSystem: + title: cloudPcOperatingSystem + enum: + - windows10 + - windows11 + - unknownFutureValue + type: string + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + description: The ID of the Cloud PC device on which the remote action is performed. Read-only. + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + managedDeviceId: + type: string + description: The ID of the Intune managed device on which the remote action is performed. Read-only. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + statusDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object + microsoft.graph.cloudPcReviewStatus: + title: cloudPcReviewStatus + type: object + properties: + accessTier: + $ref: '#/components/schemas/microsoft.graph.cloudPcBlobAccessTier' + azureStorageAccountId: + type: string + description: The resource ID of the Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + azureStorageAccountName: + type: string + description: The name of the Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + azureStorageContainerName: + type: string + description: The name of the container in an Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + inReview: + type: boolean + description: True if the Cloud PC is set to in review by the administrator. + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The specific date and time of the Cloud PC snapshot that was taken and saved automatically, when the Cloud PC is set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + reviewStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The specific date and time when the Cloud PC was set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + subscriptionId: + type: string + description: 'The ID of the Azure subscription in which the Cloud PC snapshot is being saved, in GUID format.' + nullable: true + subscriptionName: + type: string + description: The name of the Azure subscription in which the Cloud PC snapshot is being saved. + nullable: true + userAccessLevel: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccessLevel' + additionalProperties: + type: object + microsoft.graph.cloudPcSnapshot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcSnapshot + type: object + properties: + cloudPcId: + type: string + description: The unique identifier for the Cloud PC. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the snapshot was taken. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the snapshot expires. The time is shown in ISO 8601 format and Coordinated Universal Time (UTC) time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + lastRestoredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the snapshot was last used to restore the Cloud PC device. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + snapshotType: + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshotType' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshotStatus' + additionalProperties: + type: object + microsoft.graph.cloudPcResizeValidationResult: + title: cloudPcResizeValidationResult + type: object + properties: + cloudPcId: + type: string + description: The cloudPC ID that corresponds to its unique identifier. + nullable: true + validationResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcResizeValidationCode' + additionalProperties: + type: object microsoft.graph.cloudPcCrossCloudGovernmentOrganizationMapping: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17238,6 +21313,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImageOsStatus' osVersionNumber: type: string + description: 'The operating system version of this image. For example, 10.0.22000.296. Read-only.' nullable: true scopeIds: type: array @@ -17258,6 +21334,31 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcSourceDeviceImage: + title: cloudPcSourceDeviceImage + type: object + properties: + displayName: + type: string + description: The display name for the source image. Read-only. + nullable: true + id: + type: string + description: 'The unique identifier (ID) of the source image. Read-only. The id property is deprecated and will stop returning data on January 31, 2024. Going forward, use the resourceId property.' + nullable: true + resourceId: + type: string + description: 'The fully qualified unique identifier (ID) of the source image resource in Azure. The ID format is: ''/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Compute/images/{imageName}''. Read-only.' + subscriptionDisplayName: + type: string + description: The display name of the subscription that hosts the source image. Read-only. + nullable: true + subscriptionId: + type: string + description: The unique identifier (ID) of the subscription that hosts the source image. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcExternalPartnerSetting: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17293,7 +21394,7 @@ components: allotmentLicensesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true displayName: @@ -17303,14 +21404,14 @@ components: totalCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of front-line service plans purchased by the customer. format: int32 nullable: true usedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of service plans that have been used for the account. format: int32 nullable: true @@ -17352,6 +21453,7 @@ components: nullable: true osVersionNumber: type: string + description: 'The operating system version of this gallery image. For example, 10.0.22000.296. Read-only.' nullable: true publisher: type: string @@ -17368,7 +21470,7 @@ components: sizeInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the size of this image in gigabytes. For example, 64. Read-only.' format: int32 nullable: true @@ -17394,6 +21496,36 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImageStatus' additionalProperties: type: object + microsoft.graph.cloudPcScopedPermission: + title: cloudPcScopedPermission + type: object + properties: + permission: + type: string + description: The operations allowed on scoped resources for the authenticated user. Example permission is Microsoft.CloudPC/ProvisioningPolicies/Create. + nullable: true + scopeIds: + type: array + items: + type: string + nullable: true + description: 'The scope IDs of corresponding permission. Currently, it''s Intune scope tag ID.' + additionalProperties: + type: object + microsoft.graph.cloudPcTenantEncryptionSetting: + title: cloudPcTenantEncryptionSetting + type: object + properties: + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Indicates the date and time when last sync tenant encryption setting. + format: date-time + nullable: true + tenantDiskEncryptionType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDiskEncryptionType' + additionalProperties: + type: object microsoft.graph.cloudPcOnPremisesConnection: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17421,6 +21553,10 @@ components: displayName: type: string description: The display name for the Azure network connection. + healthCheckPaused: + type: boolean + description: 'false if the regular health checks on the network/domain configuration are currently active. true if the checks are paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false.' + nullable: true healthCheckStatus: $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnectionStatus' healthCheckStatusDetail: @@ -17431,11 +21567,15 @@ components: type: boolean description: 'When true, the Azure network connection is in use. When false, the connection isn''t in use. You can''t delete a connection that’s in use. Returned only on $select. For an example that shows how to get the inUse property, see Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails. Read-only.' nullable: true + inUseByCloudPc: + type: boolean + description: 'Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. Otherwise, false. Read-only. Default is false.' + nullable: true managedBy: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementService' organizationalUnit: type: string - description: 'The organizational unit (OU) in which the computer account is created. If left null, the OU that’s configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional.' + description: 'The organizational unit (OU) in which the computer account is created. If left null, the OU configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional.' nullable: true resourceGroupId: type: string @@ -17529,7 +21669,7 @@ components: gracePeriodInHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of hours to wait before reprovisioning/deprovisioning happens. Read-only. format: int32 nullable: true @@ -17628,6 +21768,8 @@ components: type: string description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true + cloudLicensing: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.userCloudLicensing' cloudRealtimeCommunicationInfo: $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' companyName: @@ -17661,7 +21803,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 deviceKeys: @@ -17685,7 +21827,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -17761,7 +21903,7 @@ components: nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, Undefined, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' nullable: true licenseAssignmentStates: type: array @@ -17792,11 +21934,11 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -17817,11 +21959,11 @@ components: description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' nullable: true onPremisesSipInfo: $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' @@ -17831,13 +21973,13 @@ components: nullable: true onPremisesUserPrincipalName: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -18312,6 +22454,56 @@ components: $ref: '#/components/schemas/microsoft.graph.workingHours' additionalProperties: type: object + microsoft.graph.cloudPcPolicySettingType: + title: cloudPcPolicySettingType + enum: + - region + - singleSignOn + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.cloudPcPolicyApplyActionResult: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcPolicyApplyActionResult + type: object + properties: + finishDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the operation finished. + format: date-time + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the operation was applied. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcPolicyApplyActionStatus' + additionalProperties: + type: object + microsoft.graph.cloudPcPolicyScheduledApplyActionDetail: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcPolicyScheduledApplyActionDetail + type: object + properties: + cronScheduleExpression: + type: string + description: 'An expression that specifies the cron schedule. (For example, ''0 0 0 20 '' means schedules a job to run at midnight on the 20th of every month) Administrators can set a cron expression to define the scheduling rules for automatic regular application. When auto-provision is disabled, cronScheduleExpression is set to null, stopping the automatic task scheduling. Read-Only.' + nullable: true + reservePercentage: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The percentage of Cloud PCs to keep available. Administrators can set this property to a value from 0 to 99. Cloud PCs are reprovisioned only when there are no active and connected Cloud PC users. Frontline shared only. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcReports: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18368,6 +22560,86 @@ components: description: The selected columns of the report. additionalProperties: type: object + microsoft.graph.cloudPCPerformanceReportName: + title: cloudPCPerformanceReportName + enum: + - performanceTrendReport + - unknownFutureValue + - cloudPcInsightReport + type: string + microsoft.graph.cloudPcReportName: + title: cloudPcReportName + enum: + - remoteConnectionHistoricalReports + - dailyAggregatedRemoteConnectionReports + - totalAggregatedRemoteConnectionReports + - unknownFutureValue + - noLicenseAvailableConnectivityFailureReport + - frontlineLicenseUsageReport + - frontlineLicenseUsageRealTimeReport + - remoteConnectionQualityReports + - inaccessibleCloudPcReports + - actionStatusReport + - rawRemoteConnectionReports + - cloudPcUsageCategoryReports + - crossRegionDisasterRecoveryReport + - performanceTrendReport + - inaccessibleCloudPcTrendReport + - regionalConnectionQualityTrendReport + - regionalConnectionQualityInsightsReport + - remoteConnectionQualityReport + - frontlineLicenseHourlyUsageReport + - frontlineRealtimeUserConnectionsReport + - bulkActionStatusReport + - troubleshootDetailsReport + - troubleshootTrendCountReport + - troubleshootRegionalReport + - troubleshootIssueCountReport + - cloudPcInsightReport + - regionalInaccessibleCloudPcTrendReport + type: string + microsoft.graph.cloudPCInaccessibleReportName: + title: cloudPCInaccessibleReportName + enum: + - inaccessibleCloudPcReports + - inaccessibleCloudPcTrendReport + - unknownFutureValue + - regionalInaccessibleCloudPcTrendReport + type: string + microsoft.graph.cloudPCTroubleshootReportType: + title: cloudPCTroubleshootReportType + enum: + - troubleshootDetailsReport + - troubleshootTrendCountReport + - troubleshootRegionalReport + - unknownFutureValue + - troubleshootIssueCountReport + type: string + microsoft.graph.cloudPCConnectionQualityReportType: + title: cloudPCConnectionQualityReportType + enum: + - remoteConnectionQualityReport + - regionalConnectionQualityTrendReport + - regionalConnectionQualityInsightsReport + - unknownFutureValue + type: string + microsoft.graph.cloudPcDisasterRecoveryReportName: + title: cloudPcDisasterRecoveryReportName + enum: + - crossRegionDisasterRecoveryReport + - disasterRecoveryReport + - unknownFutureValue + type: string + microsoft.graph.cloudPCFrontlineReportType: + title: cloudPCFrontlineReportType + enum: + - noLicenseAvailableConnectivityFailureReport + - licenseUsageReport + - licenseUsageRealTimeReport + - licenseHourlyUsageReport + - connectedUserRealtimeReport + - unknownFutureValue + type: string microsoft.graph.cloudPcServicePlan: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18382,13 +22654,13 @@ components: ramInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the RAM in GB. Read-only. format: int32 storageInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the OS Disk in GB. Read-only. format: int32 supportedSolution: @@ -18398,48 +22670,53 @@ components: userProfileInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the user profile disk in GB. Read-only. format: int32 vCpuCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of vCPUs. Read-only. format: int32 additionalProperties: type: object - microsoft.graph.cloudPcSnapshot: + microsoft.graph.cloudPcForensicStorageAccount: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: cloudPcSnapshot + - title: cloudPcForensicStorageAccount type: object properties: - cloudPcId: + accessTier: + $ref: '#/components/schemas/microsoft.graph.cloudPcStorageAccountAccessTier' + immutableStorage: + type: boolean + description: 'Indicates whether immutability policies are configured for the storage account. When true, the storage account only accepts hot as the snapshot access tier. When false, the storage account accepts all valid access tiers. Read-Only.' + nullable: true + storageAccountId: type: string - description: The unique identifier for the Cloud PC. - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + description: The ID of the storage account. Read-only. + nullable: true + storageAccountName: type: string - description: 'The date and time at which the snapshot was taken. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time + description: The name of the storage account. Read-only. nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + additionalProperties: + type: object + microsoft.graph.cloudPcSubscription: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcSubscription + type: object + properties: + subscriptionId: type: string - description: 'The date and time when the snapshot expires. The time is shown in ISO 8601 format and Coordinated Universal Time (UTC) time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time + description: The ID of the subscription. nullable: true - lastRestoredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + subscriptionName: type: string - description: 'The date and time at which the snapshot was last used to restore the Cloud PC device. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time + description: The name of the subscription. nullable: true - snapshotType: - $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshotType' - status: - $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshotStatus' additionalProperties: type: object microsoft.graph.cloudPcSupportedRegion: @@ -18618,6 +22895,35 @@ components: additionalProperties: type: object description: A class containing the properties for Audit Resource. + microsoft.graph.cloudCertificationAuthorityLeafCertificateStatus: + title: cloudCertificationAuthorityLeafCertificateStatus + enum: + - unknown + - active + - revoked + - expired + - unknownFutureValue + type: string + description: Enum type of possible leaf certificate statuses. These statuses indicate whether certificates are active and usable or unusable if they have been revoked or expired. + x-ms-enum: + name: cloudCertificationAuthorityLeafCertificateStatus + modelAsString: false + values: + - value: unknown + description: Default. Unknown or invalid status. + name: unknown + - value: active + description: 'Certificate is active, indicating it is in its validity period and not revoked.' + name: active + - value: revoked + description: Certificate has been revoked by its issuing certification authority. + name: revoked + - value: expired + description: Certificate has expired. + name: expired + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.deviceRegistrationState: title: deviceRegistrationState enum: @@ -19278,7 +23584,7 @@ components: description: Indicates the category is ingested through system ingestion process name: builtIn - value: unknownFutureValue - description: Unknown future enum value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.groupPolicyType: title: groupPolicyType @@ -19510,35 +23816,6 @@ components: - value: startMenuSettings description: StartMenuSettings setting type name: startMenuSettings - microsoft.graph.groupPolicyUploadedLanguageFile: - title: groupPolicyUploadedLanguageFile - type: object - properties: - content: - type: string - description: The contents of the uploaded ADML file. - format: base64url - nullable: true - fileName: - type: string - description: The file name of the uploaded ADML file. - nullable: true - id: - type: string - description: Key of the entity. - nullable: true - languageCode: - type: string - description: The language code of the uploaded ADML file. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the entity was last modified. - format: date-time - additionalProperties: - type: object - description: The entity represents an ADML (Administrative Template language) XML file uploaded by Administrator. microsoft.graph.groupPolicyUploadedDefinitionFileStatus: title: groupPolicyUploadedDefinitionFileStatus enum: @@ -19693,15 +23970,15 @@ components: type: object properties: b: - type: integer + type: number description: Blue value format: uint8 g: - type: integer + type: number description: Green value format: uint8 r: - type: integer + type: number description: Red value format: uint8 additionalProperties: @@ -19713,7 +23990,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -20043,31 +24320,31 @@ components: failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action failed. format: int32 inProgressCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is in progress. format: int32 notSupportedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action isn't supported. format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is pending. format: int32 successfulCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is successful. format: int32 additionalProperties: @@ -20127,6 +24404,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -20146,6 +24425,14 @@ components: - encryptedUsingCustomerManagedKey - unknownFutureValue type: string + microsoft.graph.frontlineCloudPcAvailability: + title: frontlineCloudPcAvailability + enum: + - notApplicable + - available + - notAvailable + - unknownFutureValue + type: string microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -20158,49 +24445,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.cloudPcRemoteActionResult: - title: cloudPcRemoteActionResult - type: object - properties: - actionName: - type: string - description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' - nullable: true - actionState: - $ref: '#/components/schemas/microsoft.graph.actionState' - cloudPcId: - type: string - description: The ID of the Cloud PC device on which the remote action is performed. Read-only. - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - managedDeviceId: - type: string - description: The ID of the Intune managed device on which the remote action is performed. Read-only. - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - statusDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' - statusDetails: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' - additionalProperties: - type: object - microsoft.graph.cloudPcOperatingSystem: - title: cloudPcOperatingSystem - enum: - - windows10 - - windows11 - - unknownFutureValue - type: string microsoft.graph.cloudPcPartnerAgentInstallResult: title: cloudPcPartnerAgentInstallResult type: object @@ -20230,6 +24474,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -20264,6 +24518,7 @@ components: - resizePendingLicense - updatingSingleSignOn - modifyingSingleSignOn + - preparing type: string microsoft.graph.cloudPcStatusDetail: title: cloudPcStatusDetail @@ -20303,11 +24558,88 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.cloudPcUserAccountType: - title: cloudPcUserAccountType + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult enum: - - standardUser - - administrator + - unknown + - success + - failure + - unknownFutureValue + type: string + microsoft.graph.cloudPcConnectivityEventType: + title: cloudPcConnectivityEventType + enum: + - unknown + - userConnection + - userTroubleshooting + - deviceHealthCheck + - unknownFutureValue + type: string + microsoft.graph.actionCapability: + title: actionCapability + enum: + - enabled + - disabled + - unknownFutureValue + type: string + microsoft.graph.cloudPcRemoteActionName: + title: cloudPcRemoteActionName + enum: + - unknown + - restart + - rename + - resize + - restore + - reprovision + - changeUserAccountType + - troubleshoot + - placeUnderReview + - unknownFutureValue + - createSnapshot + - powerOn + - powerOff + - moveRegion + type: string + microsoft.graph.actionState: + title: actionState + enum: + - none + - pending + - canceled + - active + - done + - failed + - notSupported + type: string + microsoft.graph.cloudPcUserAccessLevel: + title: cloudPcUserAccessLevel + enum: + - unrestricted + - restricted + - unknownFutureValue + type: string + microsoft.graph.cloudPcSnapshotType: + title: cloudPcSnapshotType + enum: + - automatic + - manual + - unknownFutureValue + type: string + microsoft.graph.cloudPcSnapshotStatus: + title: cloudPcSnapshotStatus + enum: + - ready + - unknownFutureValue + type: string + microsoft.graph.cloudPcResizeValidationCode: + title: cloudPcResizeValidationCode + enum: + - success + - cloudPcNotFound + - operationConflict + - operationNotSupported + - targetLicenseHasAssigned + - internalServerError - unknownFutureValue type: string microsoft.graph.cloudPcDeviceImageErrorCode: @@ -20323,6 +24655,8 @@ components: - paidSourceImageNotSupport - sourceImageNotSupportCustomizeVMName - sourceImageSizeExceedsLimitation + - sourceImageWithDataDiskNotSupported + - sourceImageWithDiskEncryptionSetNotSupported type: string microsoft.graph.cloudPcDeviceImageOsStatus: title: cloudPcDeviceImageOsStatus @@ -20339,6 +24673,7 @@ components: - ready - failed - unknownFutureValue + - warning type: string microsoft.graph.cloudPcDeviceImageStatusDetails: title: cloudPcDeviceImageStatusDetails @@ -20371,6 +24706,13 @@ components: - notSupported - unknownFutureValue type: string + microsoft.graph.cloudPcDiskEncryptionType: + title: cloudPcDiskEncryptionType + enum: + - platformManagedKey + - customerManagedKey + - unknownFutureValue + type: string microsoft.graph.cloudPcOnPremisesConnectionType: title: cloudPcOnPremisesConnectionType enum: @@ -20468,12 +24810,15 @@ components: applicationTimeoutInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number + description: 'Indicates the number of minutes allowed for the Autopilot application to apply the device preparation profile (DPP) configurations to the device. If the Autopilot application doesn''t finish within the specified time (applicationTimeoutInMinutes), the application error is added to the statusDetail property of the cloudPC object. The supported value is an integer between 10 and 360. Required.' format: int32 devicePreparationProfileId: type: string + description: The unique identifier (ID) of the Autopilot device preparation profile (DPP) that links a Windows Autopilot device preparation policy to ensure that devices are ready for users after provisioning. Required. onFailureDeviceAccessDenied: type: boolean + description: 'Indicates whether the access to the device is allowed when the application of Autopilot device preparation profile (DPP) configurations fails or times out. If true, the status of the device is failed and the device is unable to access; otherwise, the status of the device is provisionedWithWarnings and the device is allowed to access. The default value is false. Required.' additionalProperties: type: object microsoft.graph.cloudPcDomainJoinConfiguration: @@ -20603,6 +24948,17 @@ components: description: The collection of unique identifiers that can be associated with a user and can be used to bind the Microsoft Entra user to a certificate for authentication and authorization into non-Azure AD environments. The identifiers must be unique in the tenant. additionalProperties: type: object + microsoft.graph.cloudLicensing.userCloudLicensing: + title: userCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.cloudRealtimeCommunicationInfo: title: cloudRealtimeCommunicationInfo type: object @@ -20848,11 +25204,11 @@ components: properties: capabilityStatus: type: string - description: 'For example, ''Enabled''.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true provisioningStatus: type: string - description: 'For example, ''Success''.' + description: 'The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' nullable: true service: type: string @@ -21113,7 +25469,7 @@ components: nullable: true appDisplayName: type: string - description: The display name exposed by the associated application. + description: The display name exposed by the associated application. Maximum length is 256 characters. nullable: true appId: type: string @@ -21332,7 +25688,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -21364,7 +25720,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -21381,7 +25737,7 @@ components: nullable: true principalDisplayName: type: string - description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21395,7 +25751,7 @@ components: nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. + description: The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 characters. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21441,6 +25797,12 @@ components: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. x-ms-navigationProperty: true + hardwareOathMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: @@ -21734,7 +26096,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -22155,7 +26517,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -22167,7 +26529,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -22218,6 +26580,12 @@ components: type: boolean description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' nullable: true + alternativeNames: + type: array + items: + type: string + nullable: true + description: List of alternative names for the device. alternativeSecurityIds: type: array items: @@ -22241,7 +26609,7 @@ components: nullable: true deviceId: type: string - description: 'Unique Identifier set by Azure Device Registration Service at the time of registration. This is an alternate key that can be used to reference the device object. Also Supports $filter (eq, ne, not, startsWith).' + description: 'Unique identifier set by Azure Device Registration Service at the time of registration. This ID is an alternate key that can be used to reference the device object. Also supports $filter (eq, ne, not, startsWith).' nullable: true deviceMetadata: type: string @@ -22249,30 +26617,30 @@ components: nullable: true deviceOwnership: type: string - description: 'Ownership of the device. This property is set by Intune. Possible values are: unknown, company, personal.' + description: 'Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.' nullable: true deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true displayName: type: string - description: 'The display name for the device. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + description: 'The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true domainName: type: string - description: The on-premises domain name of Microsoft Entra hybrid joined devices. This property is set by Intune. + description: The on-premises domain name of Microsoft Entra hybrid joined devices. Intune sets this property. nullable: true enrollmentProfileName: type: string - description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. This property is set by Intune.' + description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. Intune sets this property.' nullable: true enrollmentType: type: string - description: 'Enrollment type of the device. This property is set by Intune. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' + description: 'Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' nullable: true extensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -22304,7 +26672,7 @@ components: nullable: true managementType: type: string - description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' + description: 'Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' nullable: true manufacturer: type: string @@ -22374,7 +26742,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -22382,6 +26750,12 @@ components: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. x-ms-navigationProperty: true + deviceTemplate: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceTemplate' + description: Device template used to instantiate this device. Nullable. Read-only. + x-ms-navigationProperty: true extensions: type: array items: @@ -22487,6 +26861,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a container that exposes navigation properties for employee experience user resources. microsoft.graph.extension: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22689,6 +27064,8 @@ components: type: string description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' nullable: true + cloudLicensing: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.groupCloudLicensing' createdByAppId: type: string description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' @@ -22866,21 +27243,21 @@ components: unseenConversationsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true @@ -23032,6 +27409,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23050,7 +27428,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -23058,6 +27436,10 @@ components: type: string description: The name of the team. nullable: true + firstChannelName: + type: string + description: The name of the first channel in the team. This property is only used during team creation and isn't returned in methods to get and list teams. + nullable: true funSettings: $ref: '#/components/schemas/microsoft.graph.teamFunSettings' guestSettings: @@ -23090,7 +27472,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -23192,7 +27574,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -23211,14 +27593,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -23250,6 +27632,11 @@ components: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailFolderOperation' + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: @@ -23497,7 +27884,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true readOnly: true deviceRegistrationState: @@ -23556,7 +27943,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -23652,7 +28039,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -23708,7 +28095,7 @@ components: skuNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 readOnly: true @@ -23723,7 +28110,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -23761,14 +28148,14 @@ components: windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true @@ -24036,7 +28423,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -24050,7 +28437,7 @@ components: displayTimeToLive: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' format: int32 nullable: true @@ -24123,7 +28510,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.notebook' - description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The collection of OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true operations: type: array @@ -24135,7 +28522,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' - description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The pages in all OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true resources: type: array @@ -24147,13 +28534,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' - description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The section groups in all OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' - description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The sections in all OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true additionalProperties: type: object @@ -24470,14 +28857,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -24551,6 +28938,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -24716,6 +29107,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -24938,6 +29331,14 @@ components: $ref: '#/components/schemas/microsoft.graph.timeZoneBase' additionalProperties: type: object + microsoft.graph.cloudPcPolicyApplyActionStatus: + title: cloudPcPolicyApplyActionStatus + enum: + - processing + - succeeded + - failed + - unknownFutureValue + type: string microsoft.graph.cloudPcExportJobStatus: title: cloudPcExportJobStatus enum: @@ -24947,41 +29348,13 @@ components: - failed - unknownFutureValue type: string - microsoft.graph.cloudPcReportName: - title: cloudPcReportName - enum: - - remoteConnectionHistoricalReports - - dailyAggregatedRemoteConnectionReports - - totalAggregatedRemoteConnectionReports - - sharedUseLicenseUsageReport - - sharedUseLicenseUsageRealTimeReport - - unknownFutureValue - - noLicenseAvailableConnectivityFailureReport - - frontlineLicenseUsageReport - - frontlineLicenseUsageRealTimeReport - - remoteConnectionQualityReports - - inaccessibleCloudPcReports - - actionStatusReport - - rawRemoteConnectionReports - - cloudPcUsageCategoryReports - - crossRegionDisasterRecoveryReport - - performanceTrendReport - - inaccessibleCloudPcTrendReport - - regionalConnectionQualityTrendReport - - regionalConnectionQualityInsightsReport - - remoteConnectionQualityReport - type: string - microsoft.graph.cloudPcSnapshotType: - title: cloudPcSnapshotType - enum: - - automatic - - manual - - unknownFutureValue - type: string - microsoft.graph.cloudPcSnapshotStatus: - title: cloudPcSnapshotStatus + microsoft.graph.cloudPcStorageAccountAccessTier: + title: cloudPcStorageAccountAccessTier enum: - - ready + - hot + - cool + - premium + - cold - unknownFutureValue type: string microsoft.graph.cloudPcRegionGroup: @@ -25025,13 +29398,19 @@ components: properties: crossRegionDisasterRecoveryEnabled: type: boolean - description: 'True if an end user is allowed to set up cross-region disaster recovery for Cloud PC; otherwise, false. The default value is false.' + description: 'True if an end user is allowed to set up cross-region disaster recovery for Cloud PC; otherwise, false. The default value is false. This property is deprecated and will no longer be supported effective February 11, 2025. For scenarios where crossRegionDisasterRecoveryEnabled is true, set disasterRecoveryType to crossRegion. For scenarios where crossRegionDisasterRecoveryEnabled is false, set disasterRecoveryType to notconfigured.' disasterRecoveryNetworkSetting: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryNetworkSetting' + disasterRecoveryType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryType' maintainCrossRegionRestorePointEnabled: type: boolean description: 'Indicates whether Windows 365 maintain the cross-region disaster recovery function generated restore points. If true, the Windows 365 stored restore points; false indicates that Windows 365 doesn''t generate or keep the restore point from the original Cloud PC. If a disaster occurs, the new Cloud PC can only be provisioned using the initial image. This limitation can result in the loss of some user data on the original Cloud PC. The default value is false.' nullable: true + userInitiatedDisasterRecoveryAllowed: + type: boolean + description: 'Indicates whether the client allows the end user to initiate a disaster recovery activation. True indicates that the client includes the option for the end user to activate Backup Cloud PC. When false, the end user doesn''t have the option to activate disaster recovery. The default value is false. Currently, only premium disaster recovery is supported.' + nullable: true additionalProperties: type: object microsoft.graph.cloudPcNotificationSetting: @@ -25040,6 +29419,7 @@ components: properties: restartPromptsDisabled: type: boolean + description: 'If true, doesn''t prompt the user to restart the Cloud PC. If false, prompts the user to restart Cloud PC. The default value is false.' nullable: true additionalProperties: type: object @@ -25050,7 +29430,7 @@ components: frequencyInHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are 4, 6, 12, 16, and 24. The default frequency is 12 hours. The frequencyInHours property is deprecated and will stop returning data on January 31, 2024. Going forward, use the frequencyType property.' format: int32 nullable: true @@ -25100,6 +29480,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudCertificationAuthorityLeafCertificateCollectionResponse: + title: Collection of cloudCertificationAuthorityLeafCertificate + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.comanagementEligibleDeviceCollectionResponse: title: Collection of comanagementEligibleDevice type: object @@ -25934,7 +30327,7 @@ components: description: Indicates Mobile Application Management (MAM) for iOS devices name: iOSMobileApplicationManagement - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: windowsMobileApplicationManagement description: Indicates Mobile Application Management (MAM) for Windows devices. @@ -26053,16 +30446,12 @@ components: - failback - unknownFutureValue type: string - microsoft.graph.actionState: - title: actionState + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType enum: - none - - pending - - canceled - - active - - done - - failed - - notSupported + - standard + - unknownFutureValue type: string microsoft.graph.cloudPcPartnerAgentInstallStatus: title: cloudPcPartnerAgentInstallStatus @@ -26152,6 +30541,29 @@ components: - starterManaged - unknownFutureValue type: string + microsoft.graph.cloudLicensing.usageRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRight + type: object + properties: + services: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' + description: Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. + format: uuid + nullable: true + skuPartNumber: + type: string + description: 'Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' + nullable: true + additionalProperties: + type: object microsoft.graph.printerShare: allOf: - $ref: '#/components/schemas/microsoft.graph.printerBase' @@ -26160,7 +30572,7 @@ components: properties: allowAllUsers: type: boolean - description: 'If true, all users and groups will be granted access to this printer share. This supersedes the allow lists defined by the allowedUsers and allowedGroups navigation properties.' + description: 'If true, all users and groups can access this printer share. This property supersedes the lists of allowed users and groups defined by the allowedUsers and allowedGroups navigation properties.' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -26228,7 +30640,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -26390,14 +30802,14 @@ components: format: uuid isEnabled: type: boolean - description: 'When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.' + description: 'When you create or updating an app role, this value must be true. To delete a role, this must first be set to false. At that point, in a subsequent call, this role might be removed. Default value is true.' origin: type: string description: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only. nullable: true value: type: string - description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' + description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z, and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' nullable: true additionalProperties: type: object @@ -26438,7 +30850,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -26448,7 +30860,7 @@ components: nullable: true key: type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -26702,6 +31114,8 @@ components: items: type: string description: The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + claimsMatchingExpression: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityExpression' description: type: string description: 'The un-validated, user-provided description of the federated identity credential. It has a limit of 600 characters. Optional.' @@ -26714,7 +31128,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -26892,6 +31306,16 @@ components: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: type: object + microsoft.graph.hardwareOathAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: hardwareOathAuthenticationMethod + type: object + properties: + device: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + additionalProperties: + type: object microsoft.graph.authenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26901,6 +31325,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -26959,6 +31384,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -27050,7 +31476,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -27391,7 +31817,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -27630,7 +32056,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -27873,7 +32299,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -27937,7 +32363,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -27976,6 +32402,50 @@ components: $ref: '#/components/schemas/microsoft.graph.payloadResponse' additionalProperties: type: object + microsoft.graph.deviceTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: deviceTemplate + type: object + properties: + deviceAuthority: + type: string + description: 'A tenant-defined name for the party that''s responsible for provisioning and managing devices on the Microsoft Entra tenant. For example, Tailwind Traders (the manufacturer) makes security cameras that are installed in customer buildings and managed by Lakeshore Retail (the device authority). This value is provided to the customer by the device authority (manufacturer or reseller).' + nullable: true + manufacturer: + type: string + description: Manufacturer name. + nullable: true + model: + type: string + description: Model name. + nullable: true + mutualTlsOauthConfigurationId: + type: string + description: Object ID of the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). + nullable: true + mutualTlsOauthConfigurationTenantId: + type: string + description: ID (tenant ID for device authority) of the tenant that contains the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). + nullable: true + operatingSystem: + type: string + description: 'Operating system type. Supports $filter (eq, in).' + nullable: true + deviceInstances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.device' + description: Collection of device objects created based on this template. + x-ms-navigationProperty: true + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of directory objects that can manage the device template and the related deviceInstances. Owners can be represented as service principals, users, or applications. An owner has full privileges over the device template and doesn''t require other administrator roles to create, update, or delete devices from this template, as well as to add or remove template owners. There can be a maximum of 100 owners on a device template. Supports $expand.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.baseItem: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -28025,12 +32495,12 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer + type: number description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' format: int64 nullable: true @@ -28041,12 +32511,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -28168,7 +32638,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -28307,7 +32777,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -28636,7 +33106,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -28650,6 +33120,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -28738,6 +33209,8 @@ components: - title: recycleBin type: object properties: + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' items: type: array items: @@ -28862,7 +33335,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true toolTip: @@ -28974,6 +33447,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudLicensing.groupCloudLicensing: + title: groupCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.licenseProcessingState: title: licenseProcessingState type: object @@ -29059,7 +33543,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -29268,21 +33752,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -29327,6 +33811,8 @@ components: type: boolean description: 'Indicates whether the channel should be marked as recommended for all members of the team to show in their channel list. Note: All recommended channels automatically show in the channels list for education and frontline worker users. The property can only be set programmatically via the Create team method. The default value is false.' nullable: true + layoutType: + $ref: '#/components/schemas/microsoft.graph.channelLayoutType' membershipType: $ref: '#/components/schemas/microsoft.graph.channelMembershipType' moderationSettings: @@ -29341,6 +33827,12 @@ components: type: string description: 'A hyperlink to the channel in Microsoft Teams. This URL is supplied when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -29353,8 +33845,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -29365,7 +33859,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -29377,12 +33871,16 @@ components: properties: activitiesIncludedWhenCopyingShiftsEnabled: type: boolean - description: Indicates whether copied shifts should include the activities. + description: 'Indicates whether copied shifts should include the activities. This property will be removed by November 20, 2027. Use isActivitiesIncludedWhenCopyingShiftsEnabled instead. activitiesIncludedWhenCopyingShiftsEnabled and isActivitiesIncludedWhenCopyingShiftsEnabled always have the same value, so setting one automatically sets the value for the other. If both are included in the request with different values, the value for isActivitiesIncludedWhenCopyingShiftsEnabled takes precedence.' nullable: true enabled: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -29523,7 +34021,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -29657,12 +34155,25 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true additionalProperties: type: object + microsoft.graph.mailFolderOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mailFolderOperation + type: object + properties: + resourceLocation: + type: string + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.mailFolderOperationStatus' + additionalProperties: + type: object microsoft.graph.userConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29956,7 +34467,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code for failed state. format: int32 lastSyncDateTime: @@ -30032,6 +34543,8 @@ components: - androidEnterpriseCorporateWorkProfile - androidAOSPUserOwnedDeviceEnrollment - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue type: string description: Possible ways of adding a mobile device to management. x-ms-enum: @@ -30054,7 +34567,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -30063,13 +34576,13 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities @@ -30078,7 +34591,7 @@ components: description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount - value: azureAdJoinUsingAzureVmExtension - description: Azure AD Join enrollment when an Azure VM is provisioned + description: Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned name: azureAdJoinUsingAzureVmExtension - value: androidEnterpriseDedicatedDevice description: Android Enterprise Dedicated Device @@ -30095,6 +34608,12 @@ components: - value: androidAOSPUserlessDeviceEnrollment description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState type: object @@ -30199,11 +34718,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -30351,13 +34870,13 @@ components: batteryChargeCycles: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batteryLevelPercentage: @@ -30386,7 +34905,7 @@ components: deviceLicensingLastErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' format: int32 deviceLicensingLastErrorDescription: @@ -30400,7 +34919,7 @@ components: description: eSIM identifier nullable: true freeStorageSpace: - type: integer + type: number description: Free storage space of the device. format: int64 imei: @@ -30443,7 +34962,7 @@ components: operatingSystemProductType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -30461,7 +34980,7 @@ components: residentUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' format: int32 nullable: true @@ -30487,7 +35006,7 @@ components: description: BIOS version as reported by SMBIOS nullable: true totalStorageSpace: - type: integer + type: number description: Total storage space of the device. format: int64 tpmManufacturer: @@ -30563,6 +35082,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -30570,14 +35090,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managedDeviceManagementFeatures: title: managedDeviceManagementFeatures enum: @@ -30711,7 +35234,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that have installed this application format: int32 displayName: @@ -30725,7 +35248,7 @@ components: description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' nullable: true sizeInByte: - type: integer + type: number description: Discovered application size in bytes. Read-only format: int64 version: @@ -30779,7 +35302,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -30799,7 +35322,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -30820,7 +35343,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -30840,7 +35363,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -30935,7 +35458,7 @@ components: description: The User Principal Name (UPN) of the user that enrolled the device. nullable: true errorCode: - type: integer + type: number description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 expirationDateTimeUTC: @@ -30969,10 +35492,12 @@ components: type: number description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true sizeInKB: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -30993,7 +35518,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -31013,7 +35538,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -31404,7 +35929,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -31413,7 +35938,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -31527,6 +36052,8 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' allowLiveShare: @@ -31704,6 +36231,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -31719,7 +36251,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -31793,7 +36325,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -32371,7 +36903,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -32392,7 +36924,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -32456,7 +36988,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -32469,7 +37001,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -32478,7 +37010,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -33130,6 +37662,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -33341,6 +37889,14 @@ components: type: object additionalProperties: type: object + microsoft.graph.cloudPcDisasterRecoveryType: + title: cloudPcDisasterRecoveryType + enum: + - notConfigured + - crossRegion + - premium + - unknownFutureValue + type: string microsoft.graph.cloudPcRestorePointFrequencyType: title: cloudPcRestorePointFrequencyType enum: @@ -33374,14 +37930,6 @@ components: $ref: '#/components/schemas/microsoft.graph.ODataErrors.InnerError' additionalProperties: type: object - microsoft.graph.cloudPcConnectivityEventResult: - title: cloudPcConnectivityEventResult - enum: - - unknown - - success - - failure - - unknownFutureValue - type: string microsoft.graph.cloudPcOnPremisesConnectionHealthCheckErrorType: title: cloudPcOnPremisesConnectionHealthCheckErrorType enum: @@ -33404,6 +37952,7 @@ components: - endpointConnectivityCheckIntuneUrlNotAllowListed - endpointConnectivityCheckAzureADUrlNotAllowListed - endpointConnectivityCheckLocaleUrlNotAllowListed + - endpointConnectivityCheckVMAgentEndPointCommunicationError - endpointConnectivityCheckUnknownError - azureAdDeviceSyncCheckDeviceNotFound - azureAdDeviceSyncCheckLongSyncCircle @@ -33454,6 +38003,23 @@ components: - internalServerUnknownError - unknownFutureValue type: string + microsoft.graph.cloudLicensing.service: + title: service + type: object + properties: + assignableTo: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.assigneeTypes' + planId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. + format: uuid + planName: + type: string + description: The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + nullable: true + additionalProperties: + type: object microsoft.graph.printerBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -33466,16 +38032,20 @@ components: $ref: '#/components/schemas/microsoft.graph.printerDefaults' displayName: type: string + description: The name of the printer/printerShare. isAcceptingJobs: type: boolean + description: Specifies whether the printer/printerShare is currently accepting new print jobs. nullable: true location: $ref: '#/components/schemas/microsoft.graph.printerLocation' manufacturer: type: string + description: The manufacturer of the printer/printerShare. nullable: true model: type: string + description: The model name of the printer/printerShare. nullable: true name: type: string @@ -33486,6 +38056,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + description: The list of jobs that are queued for printing by the printer/printerShare. x-ms-navigationProperty: true additionalProperties: type: object @@ -33667,6 +38238,9 @@ components: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - title: customAppManagementConfiguration type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' additionalProperties: type: object microsoft.graph.stsPolicy: @@ -33710,6 +38284,21 @@ components: - high - unknownFutureValue type: string + microsoft.graph.federatedIdentityExpression: + title: federatedIdentityExpression + type: object + properties: + languageVersion: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Indicated the language version to be used. Should always be set to 1. Required. + format: int32 + value: + type: string + description: Indicates the configured expression. Required. + additionalProperties: + type: object microsoft.graph.preApprovalDetail: title: preApprovalDetail type: object @@ -33845,6 +38434,41 @@ components: $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticatorAttestationResponse' additionalProperties: type: object + microsoft.graph.hardwareOathTokenAuthenticationMethodDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethodDevice' + - title: hardwareOathTokenAuthenticationMethodDevice + type: object + properties: + assignedTo: + $ref: '#/components/schemas/microsoft.graph.identity' + hashFunction: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + manufacturer: + type: string + description: Manufacturer name of the hardware token. Supports $filter (eq). + model: + type: string + description: Model name of the hardware token. Supports $filter (eq). + secretKey: + type: string + description: 'Secret key of the specific hardware token, provided by the vendor.' + nullable: true + serialNumber: + type: string + description: 'Serial number of the specific hardware token, often found on the back of the device. Supports $select and $filter (eq).' + status: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenStatus' + timeIntervalInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Refresh interval of the 6-digit verification code, in seconds. The possible values are: 30 or 60. Supports $filter (eq).' + format: int32 + assignTo: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName: title: microsoftAuthenticatorAuthenticationMethodClientAppName enum: @@ -33997,7 +38621,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -34012,13 +38636,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -34038,7 +38662,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -34204,7 +38828,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -34212,7 +38836,7 @@ components: nullable: true id: type: string - description: Read-only. The unique id of the attachment. + description: Read-only. The unique ID of the attachment. nullable: true name: type: string @@ -34256,7 +38880,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -34651,7 +39275,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -34666,19 +39290,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -34701,21 +39325,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -34730,7 +39354,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -34782,7 +39406,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -34797,14 +39421,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -34859,7 +39483,7 @@ components: properties: type: type: string - description: 'An string indicating the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.' + description: 'Indicates the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.' nullable: true additionalProperties: type: object @@ -34906,14 +39530,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -34986,7 +39610,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -35063,14 +39687,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -35081,19 +39705,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -35108,14 +39732,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -35239,6 +39863,7 @@ components: $ref: '#/components/schemas/microsoft.graph.thumbnail' additionalProperties: type: object + description: The ThumbnailSet resource is a keyed collection of thumbnail resources. microsoft.graph.driveItemVersion: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItemVersion' @@ -35250,7 +39875,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -35303,15 +39928,15 @@ components: properties: contentTypesEnabled: type: boolean - description: 'If true, indicates that content types are enabled for this list.' + description: 'If true, it indicates that content types are enabled for this list.' nullable: true hidden: type: boolean - description: 'If true, indicates that the list isn''t normally visible in the SharePoint user experience.' + description: 'If true, it indicates that the list isn''t normally visible in the SharePoint user experience.' nullable: true template: type: string - description: 'An enumerated value that represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.' + description: 'Represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.' nullable: true additionalProperties: type: object @@ -35327,6 +39952,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -35441,7 +40073,7 @@ components: nullable: true format: type: string - description: Indicates whether the value should be presented as a date only or a date and time. Must be one of dateOnly or dateTime + description: Indicates whether the value should be presented as a date only or a date and time. It must be either dateOnly or dateTime. nullable: true additionalProperties: type: object @@ -35589,20 +40221,20 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true textType: type: string - description: The type of text being stored. Must be one of plain or richText + description: The type of text being stored. Must be one of plain or richText. nullable: true additionalProperties: type: object @@ -35729,7 +40361,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -35924,6 +40556,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recycleBinSettings: + title: recycleBinSettings + type: object + properties: + retentionPeriodOverrideDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 7 to 180 inclusively. The setting applies to newly deleted content only. Setting this property to null reverts to its default value. Read-write. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recycleBinItem: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -35941,7 +40586,7 @@ components: description: Relative URL of the list or folder that originally contained the item. nullable: true size: - type: integer + type: number description: Size of the item in bytes. format: int64 nullable: true @@ -36077,7 +40722,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -36235,6 +40880,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -36363,6 +41009,13 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelLayoutType: + title: channelLayoutType + enum: + - post + - chat + - unknownFutureValue + type: string microsoft.graph.channelMembershipType: title: channelMembershipType enum: @@ -36396,7 +41049,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -36407,19 +41060,33 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -36943,6 +41610,15 @@ components: $ref: '#/components/schemas/microsoft.graph.sizeRange' additionalProperties: type: object + microsoft.graph.mailFolderOperationStatus: + title: mailFolderOperationStatus + enum: + - notStarted + - running + - succeeded + - failed + - unknownFutureValue + type: string microsoft.graph.managedAppLogUploadState: title: managedAppLogUploadState enum: @@ -37101,6 +41777,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: @@ -37264,14 +41942,14 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object properties: dataQuota: - type: integer + type: number description: Data quota format: int64 nullable: true @@ -37279,7 +41957,7 @@ components: type: boolean description: Data to sync dataUsed: - type: integer + type: number description: Data quota format: int64 userPrincipalName: @@ -37354,7 +42032,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -37412,7 +42090,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -37561,7 +42239,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -37848,7 +42526,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -38102,6 +42780,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -38331,6 +43016,20 @@ components: $ref: '#/components/schemas/microsoft.graph.mentionEvent' additionalProperties: type: object + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -38346,12 +43045,18 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' registrantId: type: string description: Unique identifier of a meetingRegistrant. Presents when the participant has registered for the meeting. (deprecated) nullable: true + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -38359,7 +43064,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -38571,7 +43276,7 @@ components: instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of each recurrence of review (accessReviewInstance) in number of days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its durationInDays setting will be used instead of the value of this property.' format: int32 justificationRequiredOnApproval: @@ -38619,7 +43324,7 @@ components: durationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The duration of the stage. Required. NOTE: The cumulative value of this property across all stages 1. Will override the instanceDurationInDays setting on the accessReviewScheduleDefinition object. 2. Can''t exceed the length of one recurrence. That is, if the review recurs weekly, the cumulative durationInDays can''t exceed 7.' format: int32 fallbackReviewers: @@ -38794,7 +43499,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -38979,7 +43684,7 @@ components: nullable: true displayName: type: string - description: Long-form name of the program that the user has provided. + description: Long-form name of the program that the user provided. fieldsOfStudy: type: array items: @@ -38988,11 +43693,11 @@ components: description: Majors and minors associated with the program. (if applicable) grade: type: string - description: 'The final grade, class, GPA or score.' + description: 'The final grade, class, GPA, or score.' nullable: true notes: type: string - description: Additional notes the user has provided. + description: More notes the user provided. nullable: true webUrl: type: string @@ -39075,7 +43780,7 @@ components: layer: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The place where the employee is within the organizational hierarchy. format: int32 nullable: true @@ -39221,7 +43926,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -39335,7 +44040,7 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: @@ -39343,7 +44048,7 @@ components: description: A URL that can be used in a browser to manage the breakdown. Read-only. nullable: true remaining: - type: integer + type: number description: Total space remaining before reaching the quota limit in bytes. format: int64 nullable: true @@ -39352,12 +44057,12 @@ components: description: 'Indicates the state of the storage space. The possible values are: normal, nearing, critical, full, and overLimit.' nullable: true total: - type: integer + type: number description: Total allowed storage space in bytes. format: int64 nullable: true used: - type: integer + type: number description: Total space used in bytes. format: int64 nullable: true @@ -39530,6 +44235,11 @@ components: nullable: true endDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: 'The external information of a virtual event. Returned only for event organizers or coorganizers; otherwise, null.' settings: $ref: '#/components/schemas/microsoft.graph.virtualEventSettings' startDateTime: @@ -39599,6 +44309,8 @@ components: type: string description: Email address of the registrant. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' firstName: type: string description: First name of the registrant. @@ -39659,6 +44371,17 @@ components: additionalProperties: type: object description: The structure of this object is service-specific + microsoft.graph.cloudLicensing.assigneeTypes: + title: assigneeTypes + enum: + - none + - user + - group + - device + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.printerCapabilities: title: printerCapabilities type: object @@ -39668,7 +44391,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -39694,7 +44417,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -39736,7 +44459,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -39779,7 +44502,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -39793,7 +44516,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -39863,7 +44586,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -39882,7 +44605,7 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true @@ -39892,7 +44615,7 @@ components: dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -39936,7 +44659,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -39962,7 +44685,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -39989,7 +44712,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true latitude: @@ -40023,7 +44746,7 @@ components: roomNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true site: @@ -40109,7 +44832,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isFetchable: @@ -40190,12 +44913,20 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.customAppManagementApplicationConfiguration: + title: customAppManagementApplicationConfiguration + type: object + properties: + identifierUris: + $ref: '#/components/schemas/microsoft.graph.identifierUriConfiguration' additionalProperties: type: object microsoft.graph.customClaimConfiguration: @@ -40315,7 +45046,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -40415,6 +45146,40 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.authenticationMethodDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationMethodDevice + type: object + properties: + displayName: + type: string + description: Optional name given to the hardware OATH device. + nullable: true + hardwareOathDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + description: Exposes the hardware OATH method in the directory. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.hardwareOathTokenHashFunction: + title: hardwareOathTokenHashFunction + enum: + - hmacsha1 + - hmacsha256 + - unknownFutureValue + type: string + microsoft.graph.hardwareOathTokenStatus: + title: hardwareOathTokenStatus + enum: + - available + - assigned + - activated + - failedActivation + - unknownFutureValue + type: string microsoft.graph.attendeeType: title: attendeeType enum: @@ -40975,7 +45740,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -40990,7 +45755,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -41171,7 +45936,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -41226,14 +45991,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -41549,7 +46314,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -41595,15 +46360,12 @@ components: properties: id: type: string - description: The item's unique identifier. nullable: true type: type: string - description: 'A string value that can be used to classify the item, such as ''microsoft.graph.driveItem''' nullable: true webUrl: type: string - description: A URL leading to the referenced item. nullable: true additionalProperties: type: object @@ -41725,7 +46487,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -41830,13 +46592,17 @@ components: properties: atApprovedLocation: type: boolean - description: Indicates whether the entry was recorded at the approved location. + description: 'Indicates whether this action happens at an approved location. This property will be removed by November 20, 2027. Use isAtApprovedLocation instead. atApprovedLocation and isAtApprovedLocation always have the same value, so setting one automatically sets the value for the other. If both are included in the request with different values, the value for isAtApprovedLocation takes precedence.' nullable: true dateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -41934,14 +46700,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -42415,7 +47181,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -42433,6 +47199,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.meetingRegistrantBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -42485,6 +47265,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -42862,7 +47643,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -43037,7 +47818,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -43105,20 +47886,20 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: - type: integer + type: number format: int64 nullable: true minimum: - type: integer + type: number format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -44189,14 +48970,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -44242,7 +49023,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -44301,7 +49082,7 @@ components: format: date-time nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 uploadedDateTime: @@ -44414,6 +49195,14 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object + microsoft.graph.identifierUriConfiguration: + title: identifierUriConfiguration + type: object + properties: + nonDefaultUriAddition: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + additionalProperties: + type: object microsoft.graph.customClaimAttributeBase: title: customClaimAttributeBase type: object @@ -44479,39 +49268,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -44535,7 +49324,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -44544,7 +49333,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -44577,7 +49366,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -44591,7 +49380,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -44628,7 +49417,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -44857,14 +49646,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 100 that represents the percentage of the completion of the task. 100 means that the task is completed. Nullable. format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. Nullable. format: int32 nullable: true @@ -44917,7 +49706,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -44939,7 +49728,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -44975,10 +49764,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -44987,10 +49778,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -45131,7 +49924,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section.' format: int32 nullable: true @@ -45308,7 +50101,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -45378,28 +50171,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -45442,13 +50235,13 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true duplexMode: @@ -45489,7 +50282,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true quality: @@ -45555,6 +50348,34 @@ components: - customPasswordAddition - unknownFutureValue type: string + microsoft.graph.identifierUriRestriction: + title: identifierUriRestriction + type: object + properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' + excludeAppsReceivingV2Tokens: + type: boolean + description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Microsoft Entra ID; else, the restriction isn''t enforced for those applications.' + nullable: true + excludeSaml: + type: boolean + description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' + nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object microsoft.graph.transformationAttribute: title: transformationAttribute type: object @@ -45856,14 +50677,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer value from 0 to 100 that represents the percentage of the completion of the task and associated comment. 100 means that the task and associated comment are completed. If you change the completion from 100 to a lower value, the associated task and comment are reactivated. Only present when the type property is setPercentComplete. Nullable.' format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. 5 indicates the default priority if not set. Only present when the type property is setPriority. Nullable. format: int32 nullable: true @@ -45915,7 +50736,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -46118,6 +50939,17 @@ components: - aborted - unknownFutureValue type: string + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -46136,7 +50968,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -46325,7 +51157,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: @@ -46457,6 +51289,16 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -46595,7 +51437,7 @@ components: defaultExpirationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Default link expiration in days. Returns -1 if there is no required expiration time. format: int32 nullable: true @@ -46673,6 +51515,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object @@ -46778,6 +51626,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.cartToClassAssociationCollectionResponse' + microsoft.graph.cloudCertificationAuthorityLeafCertificateCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificateCollectionResponse' microsoft.graph.comanagementEligibleDeviceCollectionResponse: description: Retrieved collection content: @@ -47155,4 +52009,4 @@ components: tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token scopes: { } security: - - azureaadv2: [ ] \ No newline at end of file + - azureaadv2: [ ] diff --git a/openApiDocs/beta/DeviceManagement.Enrollment.yml b/openApiDocs/beta/DeviceManagement.Enrollment.yml index 010eb83b963..b2311da15eb 100644 --- a/openApiDocs/beta/DeviceManagement.Enrollment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrollment.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: DeviceManagement.Enrollment version: v1.0-beta @@ -1507,6 +1507,98 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultTvOSEnrollmentProfile': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get defaultTvOSEnrollmentProfile from deviceManagement + description: Default TvOS Enrollment Profile + operationId: deviceManagement.depOnboardingSetting_GetDefaultTvOSEnrollmentProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: The unique identifier of depOnboardingSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.depTvOSEnrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultVisionOSEnrollmentProfile': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get defaultVisionOSEnrollmentProfile from deviceManagement + description: Default VisionOS Enrollment Profile + operationId: deviceManagement.depOnboardingSetting_GetDefaultVisionOSEnrollmentProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: The unique identifier of depOnboardingSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.depVisionOSEnrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles': get: tags: @@ -10842,11 +10934,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get unifiedRoleAssignmentMultiple - description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." + summary: List unifiedRoleAssignmentMultiple + description: "Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-list-roleassignments?view=graph-rest-beta operationId: roleManagement.deviceManagement_ListRoleAssignment parameters: - $ref: '#/components/parameters/top' @@ -15105,6 +15197,10 @@ components: $ref: '#/components/schemas/microsoft.graph.depIOSEnrollmentProfile' defaultMacOsEnrollmentProfile: $ref: '#/components/schemas/microsoft.graph.depMacOSEnrollmentProfile' + defaultTvOSEnrollmentProfile: + $ref: '#/components/schemas/microsoft.graph.depTvOSEnrollmentProfile' + defaultVisionOSEnrollmentProfile: + $ref: '#/components/schemas/microsoft.graph.depVisionOSEnrollmentProfile' enrollmentProfiles: type: array items: @@ -15309,6 +15405,22 @@ components: additionalProperties: type: object description: The DepMacOSEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile specific to macOS configuration. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP. + microsoft.graph.depTvOSEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + - title: depTvOSEnrollmentProfile + type: object + additionalProperties: + type: object + description: 'The depTvOSEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile specific to Apple TV device configuration. This type of profile must be assigned to Apple TV devices before the devices can enroll via DEP. However, This entity type will only be used as a navigation property to fetch the display name of the profile while getting the exitsing depOnboardingSetting entity, it won''t support any operations, as the new entity is supported in device configuration(DCV2) graph calls' + microsoft.graph.depVisionOSEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + - title: depVisionOSEnrollmentProfile + type: object + additionalProperties: + type: object + description: The enrollmentProfile resource represents a collection of configurations which must be provided pre-enrollment to enable enrolling certain devices whose identities have been pre-staged. Pre-staged device identities are assigned to this type of profile to apply the profile's configurations at enrollment of the corresponding device. microsoft.graph.enrollmentProfile: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16485,7 +16597,7 @@ components: description: Indicates Mobile Application Management (MAM) for iOS devices name: iOSMobileApplicationManagement - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: windowsMobileApplicationManagement description: Indicates Mobile Application Management (MAM) for Windows devices. @@ -16757,29 +16869,42 @@ components: - windows - windowsMobile - macOS + - visionOS + - tvOS + - unknownFutureValue type: string + description: Supported platform types for policies. x-ms-enum: name: platform modelAsString: false values: - value: unknown - description: Unknown device platform + description: Default.Indicates the managed device is not known and is associated with 'Unknown' device platform. name: unknown - value: ios - description: IOS device platform + description: Indicates the managed device is Apple device that runs on iOS operation system. name: ios - value: android - description: Android device platform + description: 'Indicates the managed device is a Android device that runs on Android operation system. ' name: android - value: windows - description: Windows device platform + description: Indicates the managed device is a Windows device that runs on Windows operation system. name: windows - value: windowsMobile - description: WindowsMobile device platform + description: Indicates the managed device is a Windows-based mobile device that runs on Windows Mobile operation system. name: windowsMobile - value: macOS - description: Mac device platform + description: Indicates the managed device is Apple device that runs on MacOS operation system. name: macOS + - value: visionOS + description: Indicates the managed device is Apple device that runs on VisionOS operation system. + name: visionOS + - value: tvOS + description: Indicates the managed device is Apple device that runs on tvOS operation system. + name: tvOS + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -16836,7 +16961,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -17049,7 +17174,7 @@ components: description: Indicates that a surface Hub 2S AutoPilot Profile is assigned to a device that is not surface Hub 2S. name: surfaceHub2SProfileNotSupported - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.windowsAutopilotProfileAssignmentStatus: title: windowsAutopilotProfileAssignmentStatus @@ -17114,7 +17239,7 @@ components: description: Hardware change detected on client that could not resolved automatically. Additional remediation is required. name: manualRemediationRequired - value: unknownFutureValue - description: 'Marks the end of known enum values, and allows for additional values in the future.' + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.windowsAutopilotUserlessEnrollmentStatus: title: windowsAutopilotUserlessEnrollmentStatus diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index 74fc66d8cb7..75eafcb6e3b 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: DeviceManagement.Functions version: v1.0-beta @@ -598,6 +598,13 @@ components: type: boolean description: Description of the Role Scope Tag. This property is read-only. readOnly: true + permissions: + type: array + items: + type: string + nullable: true + description: Permissions associated with the Role Scope Tag. This property is read-only. + readOnly: true assignments: type: array items: diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index f33900b7d9f..1f98effccc4 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: DeviceManagement version: v1.0-beta @@ -357,6 +357,55 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/admin/edge/internetExplorerMode/siteLists/{browserSiteList-id}/microsoft.graph.publish': + post: + tags: + - admin.edge + summary: Invoke action publish + description: Publish the specified browserSiteList for devices to download. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/browsersitelist-publish?view=graph-rest-beta + operationId: admin.edge.internetExplorerMode.siteList_publish + parameters: + - name: browserSiteList-id + in: path + description: The unique identifier of browserSiteList + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: browserSiteList + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + revision: + type: string + sites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.browserSite' + sharedCookies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.browserSharedCookie' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.browserSiteList' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/admin/edge/internetExplorerMode/siteLists/{browserSiteList-id}/sharedCookies': get: tags: @@ -1482,6 +1531,90 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/androidForWorkSettings/microsoft.graph.completeSignup: + post: + tags: + - deviceManagement.androidForWorkSettings + summary: Invoke action completeSignup + operationId: deviceManagement.androidGraphFPreWorkSetting_completeSignup + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enterpriseToken: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidForWorkSettings/microsoft.graph.requestSignupUrl: + post: + tags: + - deviceManagement.androidForWorkSettings + summary: Invoke action requestSignupUrl + operationId: deviceManagement.androidGraphFPreWorkSetting_requestSignupUrl + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + hostName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidForWorkSettings/microsoft.graph.syncApps: + post: + tags: + - deviceManagement.androidForWorkSettings + summary: Invoke action syncApps + operationId: deviceManagement.androidGraphFPreWorkSetting_syncApp + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidForWorkSettings/microsoft.graph.unbind: + post: + tags: + - deviceManagement.androidForWorkSettings + summary: Invoke action unbind + operationId: deviceManagement.androidGraphFPreWorkSetting_unbind + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/androidManagedStoreAccountEnterpriseSettings: get: tags: @@ -1560,6 +1693,209 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.addApps: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action addApps + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_addApp + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + productIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.approveApps: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action approveApps + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_approveApp + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + packageIds: + type: array + items: + type: string + nullable: true + approveAllPermissions: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.completeSignup: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action completeSignup + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_completeSignup + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enterpriseToken: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.createGooglePlayWebToken: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action createGooglePlayWebToken + description: Generates a web token that is used in an embeddable component. + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_createGooglePlayWebToken + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + parentUri: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.requestSignupUrl: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action requestSignupUrl + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_requestSignupUrl + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + hostName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.setAndroidDeviceOwnerFullyManagedEnrollmentState: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action setAndroidDeviceOwnerFullyManagedEnrollmentState + description: Sets the AndroidManagedStoreAccountEnterpriseSettings AndroidDeviceOwnerFullyManagedEnrollmentEnabled to the given value. + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_setAndroidDeviceOwnerFullyManagedEnrollmentState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enabled: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.syncApps: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action syncApps + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_syncApp + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.unbind: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action unbind + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_unbind + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/androidManagedStoreAppConfigurationSchemas: get: tags: @@ -1928,6 +2264,49 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilter-id}/microsoft.graph.getSupportedProperties()': + get: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Invoke function getSupportedProperties + operationId: deviceManagement.assignmentFilter_getSupportedProperty + parameters: + - name: deviceAndAppManagementAssignmentFilter-id + in: path + description: The unique identifier of deviceAndAppManagementAssignmentFilter + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementAssignmentFilter + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterSupportedProperty' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/assignmentFilters/$count: get: tags: @@ -1942,6 +2321,117 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/assignmentFilters/microsoft.graph.enable: + post: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Invoke action enable + operationId: deviceManagement.assignmentFilter_enable + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enable: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/assignmentFilters/microsoft.graph.getPlatformSupportedProperties(platform=''{platform}'')': + get: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Invoke function getPlatformSupportedProperties + operationId: deviceManagement.assignmentFilter_getPlatformSupportedProperty + parameters: + - name: platform + in: path + description: 'Usage: platform=''{platform}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterSupportedProperty' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/assignmentFilters/microsoft.graph.getState(): + get: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Invoke function getState + operationId: deviceManagement.assignmentFilter_getState + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/assignmentFilters/microsoft.graph.validateFilter: + post: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Invoke action validateFilter + operationId: deviceManagement.assignmentFilter_validateFilter + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceAndAppManagementAssignmentFilter: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterValidationResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/categories: get: tags: @@ -3029,6 +3519,80 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/deviceCategory/$ref': + get: + tags: + - deviceManagement.managedDevice + summary: Get ref of deviceCategory from deviceManagement + description: Device category + operationId: deviceManagement.comanagedDevice_GetDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.managedDevice + summary: Update the ref of navigation property deviceCategory in deviceManagement + operationId: deviceManagement.comanagedDevice_SetDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + $ref: '#/components/requestBodies/refPutBody' + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete ref of navigation property deviceCategory for deviceManagement + operationId: deviceManagement.comanagedDevice_DeleteDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/deviceManagement/comanagedDevices/{managedDevice-id}/deviceCompliancePolicyStates': get: tags: @@ -4015,126 +4579,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/$count': - get: - tags: - - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.comanagedDevice.logCollectionRequest_GetCount - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates': - get: - tags: - - deviceManagement.managedDevice - summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.comanagedDevice_ListManagedDeviceMobileAppConfigurationState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceMobileAppConfigurationStateCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement - operationId: deviceManagement.comanagedDevice_CreateManagedDeviceMobileAppConfigurationState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}': - get: - tags: - - deviceManagement.managedDevice - summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.comanagedDevice_GetManagedDeviceMobileAppConfigurationState + summary: Invoke action createDownloadUrl + operationId: deviceManagement.comanagedDevice.logCollectionRequest_createDownloadUrl parameters: - name: managedDevice-id in: path @@ -4144,123 +4594,36 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id - in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.managedDevice - summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement - operationId: deviceManagement.comanagedDevice_UpdateManagedDeviceMobileAppConfigurationState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id + - name: deviceLogCollectionResponse-id in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState + description: The unique identifier of deviceLogCollectionResponse required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' - required: true + x-ms-docs-key-type: deviceLogCollectionResponse responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.managedDevice - summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement - operationId: deviceManagement.comanagedDevice_DeleteManagedDeviceMobileAppConfigurationState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id - in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/$count': + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/$count': get: tags: - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.comanagedDevice.managedDeviceMobileAppConfigurationState_GetCount + operationId: deviceManagement.comanagedDevice.logCollectionRequest_GetCount parameters: - name: managedDevice-id in: path @@ -4277,13 +4640,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates': + '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates': get: tags: - deviceManagement.managedDevice - summary: Get securityBaselineStates from deviceManagement - description: Security baseline states for this device. - operationId: deviceManagement.comanagedDevice_ListSecurityBaselineState + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.comanagedDevice_ListManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -4330,7 +4693,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.securityBaselineStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceMobileAppConfigurationStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4340,8 +4703,8 @@ paths: post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to securityBaselineStates for deviceManagement - operationId: deviceManagement.comanagedDevice_CreateSecurityBaselineState + summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.comanagedDevice_CreateManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -4356,7 +4719,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' required: true responses: 2XX: @@ -4364,17 +4727,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}': + '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}': get: tags: - deviceManagement.managedDevice - summary: Get securityBaselineStates from deviceManagement - description: Security baseline states for this device. - operationId: deviceManagement.comanagedDevice_GetSecurityBaselineState + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.comanagedDevice_GetManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -4384,14 +4747,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + - name: managedDeviceMobileAppConfigurationState-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDeviceMobileAppConfigurationState required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - name: $select in: query description: Select properties to be returned @@ -4418,15 +4781,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property securityBaselineStates in deviceManagement - operationId: deviceManagement.comanagedDevice_UpdateSecurityBaselineState + summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement + operationId: deviceManagement.comanagedDevice_UpdateManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -4436,20 +4799,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + - name: managedDeviceMobileAppConfigurationState-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDeviceMobileAppConfigurationState required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' required: true responses: 2XX: @@ -4457,15 +4820,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property securityBaselineStates for deviceManagement - operationId: deviceManagement.comanagedDevice_DeleteSecurityBaselineState + summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.comanagedDevice_DeleteManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -4475,14 +4838,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + - name: managedDeviceMobileAppConfigurationState-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDeviceMobileAppConfigurationState required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - name: If-Match in: header description: ETag @@ -4495,13 +4858,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates': + '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/$count': get: tags: - deviceManagement.managedDevice - summary: Get settingStates from deviceManagement - description: The security baseline state for different settings for a device - operationId: deviceManagement.comanagedDevice.securityBaselineState_ListSettingState + summary: Get the number of the resource + operationId: deviceManagement.comanagedDevice.managedDeviceMobileAppConfigurationState_GetCount parameters: - name: managedDevice-id in: path @@ -4511,63 +4873,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.securityBaselineSettingStateCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to settingStates for deviceManagement - operationId: deviceManagement.comanagedDevice.securityBaselineState_CreateSettingState + summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. + operationId: deviceManagement.comanagedDevice_activateDeviceEsim parameters: - name: managedDevice-id in: path @@ -4577,38 +4896,32 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': + post: tags: - deviceManagement.managedDevice - summary: Get settingStates from deviceManagement - description: The security baseline state for different settings for a device - operationId: deviceManagement.comanagedDevice.securityBaselineState_GetSettingState + summary: Invoke action bypassActivationLock + description: Bypass activation lock + operationId: deviceManagement.comanagedDevice_bypassActivationLock parameters: - name: managedDevice-id in: path @@ -4618,57 +4931,18 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - - name: securityBaselineSettingState-id - in: path - description: The unique identifier of securityBaselineSettingState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineSettingState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.changeAssignments': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property settingStates in deviceManagement - operationId: deviceManagement.comanagedDevice.securityBaselineState_UpdateSettingState + summary: Invoke action changeAssignments + operationId: deviceManagement.comanagedDevice_changeAssignment parameters: - name: managedDevice-id in: path @@ -4678,28 +4952,87 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceAssignmentItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAssignmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action cleanWindowsDevice + description: Clean Windows device + operationId: deviceManagement.comanagedDevice_cleanWindowsDevice + parameters: + - name: managedDevice-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState - - name: securityBaselineSettingState-id + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.comanagedDevice_createDeviceLogCollectionRequest + parameters: + - name: managedDevice-id in: path - description: The unique identifier of securityBaselineSettingState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineSettingState + x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object required: true responses: 2XX: @@ -4707,15 +5040,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property settingStates for deviceManagement - operationId: deviceManagement.comanagedDevice.securityBaselineState_DeleteSettingState + summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device + operationId: deviceManagement.comanagedDevice_deleteUserFromSharedAppleDevice parameters: - name: managedDevice-id in: path @@ -4725,40 +5060,86 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.deprovision': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action deprovision + operationId: deviceManagement.comanagedDevice_deprovision + parameters: + - name: managedDevice-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState - - name: securityBaselineSettingState-id + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deprovisionReason: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.disable': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action disable + operationId: deviceManagement.comanagedDevice_disable + parameters: + - name: managedDevice-id in: path - description: The unique identifier of securityBaselineSettingState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineSettingState - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: managedDevice responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.disableLostMode': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.comanagedDevice.securityBaselineState.settingState_GetCount + summary: Invoke action disableLostMode + description: Disable lost mode + operationId: deviceManagement.comanagedDevice_disableLostMode parameters: - name: managedDevice-id in: path @@ -4768,27 +5149,60 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action enableLostMode + description: Enable lost mode + operationId: deviceManagement.comanagedDevice_enableLostMode + parameters: + - name: managedDevice-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.enrollNowAction': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.comanagedDevice.securityBaselineState_GetCount + summary: Invoke action enrollNowAction + description: Trigger comanagement enrollment action on ConfigurationManager client + operationId: deviceManagement.comanagedDevice_enrollNowAction parameters: - name: managedDevice-id in: path @@ -4798,20 +5212,22 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/comanagedDevices/{managedDevice-id}/users': + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': get: tags: - deviceManagement.managedDevice - summary: Get users from deviceManagement - description: The primary users associated with the managed device. - operationId: deviceManagement.comanagedDevice_ListUser + summary: Invoke function getCloudPcRemoteActionResults + description: Check the Cloud PC-specified remote action results for a Cloud PC device. Cloud PC supports reprovision and resize remote actions. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcremoteactionresults?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_getCloudPcRemoteActionResult parameters: - name: managedDevice-id in: path @@ -4826,57 +5242,45 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2024-09-30' + date: '2024-05-08' + version: 2024-05/getCloudPcRemoteActionResults + description: 'Starting September 30, 2024, getCloudPcRemoteActionResults API bound to managedDevice entity will be deprecated and no longer supported. Please use retrieveCloudPcRemoteActionResults API bound to cloudpc entity instead.' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState': + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcReviewStatus()': get: tags: - deviceManagement.managedDevice - summary: Get windowsProtectionState from deviceManagement - description: The device protection status. This property is read-only. - operationId: deviceManagement.comanagedDevice_GetWindowsProtectionState + summary: Invoke function getCloudPcReviewStatus + description: Get the review status of a specific Cloud PC device. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_getCloudPcReviewStatus parameters: - name: managedDevice-id in: path @@ -4886,41 +5290,28 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + deprecated: true + x-ms-deprecation: + removalDate: '2023-04-30' + date: '2024-01-03' + version: 2024-01/getCloudPcReviewStatus + description: 'The getCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new retrieveReviewStatus API' + x-ms-docs-operation-type: function + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': + get: tags: - deviceManagement.managedDevice - summary: Update the navigation property windowsProtectionState in deviceManagement - operationId: deviceManagement.comanagedDevice_UpdateWindowsProtectionState + summary: Invoke function getFileVaultKey + operationId: deviceManagement.comanagedDevice_getFileVaultKey parameters: - name: managedDevice-id in: path @@ -4930,28 +5321,28 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: function + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings()': + get: tags: - deviceManagement.managedDevice - summary: Delete navigation property windowsProtectionState for deviceManagement - operationId: deviceManagement.comanagedDevice_DeleteWindowsProtectionState + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.comanagedDevice_getNonCompliantSetting parameters: - name: managedDevice-id in: path @@ -4961,25 +5352,63 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: If-Match - in: header - description: ETag + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.initiateDeviceAttestation': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action initiateDeviceAttestation + description: Perform Device Attestation + operationId: deviceManagement.comanagedDevice_initiateDeviceAttestation + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true style: simple schema: type: string + x-ms-docs-key-type: managedDevice responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState': - get: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.initiateMobileDeviceManagementKeyRecovery': + post: tags: - deviceManagement.managedDevice - summary: Get detectedMalwareState from deviceManagement - description: Device malware list - operationId: deviceManagement.comanagedDevice.windowsProtectionState_ListDetectedMalwareState + summary: Invoke action initiateMobileDeviceManagementKeyRecovery + description: Perform MDM key recovery and TPM attestation + operationId: deviceManagement.comanagedDevice_initiateMobileDeviceManagementKeyRecovery parameters: - name: managedDevice-id in: path @@ -4989,55 +5418,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.windowsDeviceMalwareStateCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.initiateOnDemandProactiveRemediation': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to detectedMalwareState for deviceManagement - operationId: deviceManagement.comanagedDevice.windowsProtectionState_CreateDetectedMalwareState + summary: Invoke action initiateOnDemandProactiveRemediation + description: Perform On Demand Proactive Remediation + operationId: deviceManagement.comanagedDevice_initiateOnDemandProactiveRemediation parameters: - name: managedDevice-id in: path @@ -5048,29 +5441,30 @@ paths: type: string x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + type: object + properties: + scriptPolicyId: + type: string + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.locateDevice': + post: tags: - deviceManagement.managedDevice - summary: Get detectedMalwareState from deviceManagement - description: Device malware list - operationId: deviceManagement.comanagedDevice.windowsProtectionState_GetDetectedMalwareState + summary: Invoke action locateDevice + description: Locate a device + operationId: deviceManagement.comanagedDevice_locateDevice parameters: - name: managedDevice-id in: path @@ -5080,18 +5474,1545 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: windowsDeviceMalwareState-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user + operationId: deviceManagement.comanagedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: managedDevice-id in: path - description: The unique identifier of windowsDeviceMalwareState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: windowsDeviceMalwareState - - name: $select - in: query - description: Select properties to be returned - style: form + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action overrideComplianceState + operationId: deviceManagement.comanagedDevice_overrideComplianceState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.pauseConfigurationRefresh': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action pauseConfigurationRefresh + description: Initiates a command to pause config refresh for the device. + operationId: deviceManagement.comanagedDevice_pauseConfigurationRefresh + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + pauseTimePeriodInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action playLostModeSound + description: Play lost mode sound + operationId: deviceManagement.comanagedDevice_playLostModeSound + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + durationInMinutes: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rebootNow + description: Reboot device + operationId: deviceManagement.comanagedDevice_rebootNow + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action recoverPasscode + description: Recover passcode + operationId: deviceManagement.comanagedDevice_recoverPasscode + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reenable': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action reenable + operationId: deviceManagement.comanagedDevice_reenable + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action remoteLock + description: Remote lock + operationId: deviceManagement.comanagedDevice_remoteLock + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action removeDeviceFirmwareConfigurationInterfaceManagement + description: Remove device from Device Firmware Configuration Interface management + operationId: deviceManagement.comanagedDevice_removeDeviceFirmwareConfigurationInterfaceManagement + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action requestRemoteAssistance + description: Request remote assistance + operationId: deviceManagement.comanagedDevice_requestRemoteAssistance + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action resetPasscode + description: Reset passcode + operationId: deviceManagement.comanagedDevice_resetPasscode + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action retire + description: Retire a device + operationId: deviceManagement.comanagedDevice_retire + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device + operationId: deviceManagement.comanagedDevice_revokeAppleVppLicense + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys + operationId: deviceManagement.comanagedDevice_rotateBitLockerKey + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.comanagedDevice_rotateFileVaultKey + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateLocalAdminPassword': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rotateLocalAdminPassword + description: Initiates a manual rotation for the local admin password on the device + operationId: deviceManagement.comanagedDevice_rotateLocalAdminPassword + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.comanagedDevice_sendCustomNotificationToCompanyPortal + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.setCloudPcReviewStatus': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action setCloudPcReviewStatus + description: 'Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-setcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_setCloudPcReviewStatus + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reviewStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-04-30' + date: '2024-01-03' + version: 2024-01/setCloudPcReviewStatus + description: 'The setCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new setReviewStatus API' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action setDeviceName + description: Set device name of the device. + operationId: deviceManagement.comanagedDevice_setDeviceName + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action shutDown + description: Shut down device + operationId: deviceManagement.comanagedDevice_shutDown + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action syncDevice + operationId: deviceManagement.comanagedDevice_syncDevice + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client + operationId: deviceManagement.comanagedDevice_triggerConfigurationManagerAction + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.comanagedDevice_updateWindowsDeviceAccount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.comanagedDevice_windowsDefenderScan + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.comanagedDevice_windowsDefenderUpdateSignature + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.wipe': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action wipe + description: Wipe a device + operationId: deviceManagement.comanagedDevice_wipe + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + obliterationBehavior: + $ref: '#/components/schemas/microsoft.graph.obliterationBehavior' + persistEsimDataPlan: + type: boolean + default: false + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get securityBaselineStates from deviceManagement + description: Security baseline states for this device. + operationId: deviceManagement.comanagedDevice_ListSecurityBaselineState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.securityBaselineStateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to securityBaselineStates for deviceManagement + operationId: deviceManagement.comanagedDevice_CreateSecurityBaselineState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get securityBaselineStates from deviceManagement + description: Security baseline states for this device. + operationId: deviceManagement.comanagedDevice_GetSecurityBaselineState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property securityBaselineStates in deviceManagement + operationId: deviceManagement.comanagedDevice_UpdateSecurityBaselineState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property securityBaselineStates for deviceManagement + operationId: deviceManagement.comanagedDevice_DeleteSecurityBaselineState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get settingStates from deviceManagement + description: The security baseline state for different settings for a device + operationId: deviceManagement.comanagedDevice.securityBaselineState_ListSettingState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.securityBaselineSettingStateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to settingStates for deviceManagement + operationId: deviceManagement.comanagedDevice.securityBaselineState_CreateSettingState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get settingStates from deviceManagement + description: The security baseline state for different settings for a device + operationId: deviceManagement.comanagedDevice.securityBaselineState_GetSettingState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: The unique identifier of securityBaselineSettingState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property settingStates in deviceManagement + operationId: deviceManagement.comanagedDevice.securityBaselineState_UpdateSettingState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: The unique identifier of securityBaselineSettingState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property settingStates for deviceManagement + operationId: deviceManagement.comanagedDevice.securityBaselineState_DeleteSettingState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: The unique identifier of securityBaselineSettingState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/$count': + get: + tags: + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.comanagedDevice.securityBaselineState.settingState_GetCount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/$count': + get: + tags: + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.comanagedDevice.securityBaselineState_GetCount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/comanagedDevices/{managedDevice-id}/users': + get: + tags: + - deviceManagement.managedDevice + summary: Get users from deviceManagement + description: The primary users associated with the managed device. + operationId: deviceManagement.comanagedDevice_ListUser + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState': + get: + tags: + - deviceManagement.managedDevice + summary: Get windowsProtectionState from deviceManagement + description: The device protection status. This property is read-only. + operationId: deviceManagement.comanagedDevice_GetWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property windowsProtectionState in deviceManagement + operationId: deviceManagement.comanagedDevice_UpdateWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property windowsProtectionState for deviceManagement + operationId: deviceManagement.comanagedDevice_DeleteWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState': + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedMalwareState from deviceManagement + description: Device malware list + operationId: deviceManagement.comanagedDevice.windowsProtectionState_ListDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.windowsDeviceMalwareStateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to detectedMalwareState for deviceManagement + operationId: deviceManagement.comanagedDevice.windowsProtectionState_CreateDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedMalwareState from deviceManagement + description: Device malware list + operationId: deviceManagement.comanagedDevice.windowsProtectionState_GetDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: The unique identifier of windowsDeviceMalwareState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + - name: $select + in: query + description: Select properties to be returned + style: form explode: false schema: uniqueItems: true @@ -5227,6 +7148,387 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/comanagedDevices/microsoft.graph.appDiagnostics(upn=''{upn}'')': + get: + tags: + - deviceManagement.managedDevice + summary: Invoke function appDiagnostics + operationId: deviceManagement.comanagedDevice_appDiagnostic + parameters: + - name: upn + in: path + description: 'Usage: upn=''{upn}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.powerliftIncidentMetadata' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/comanagedDevices/microsoft.graph.bulkReprovisionCloudPc: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkReprovisionCloudPc + description: Bulk reprovision a set of Cloud PC devices with Intune managed device IDs. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulkreprovisioncloudpc?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_bulkReprovisionCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-24' + date: '2023-05-24' + version: 2023-05/bulkReprovisionCloudPc + description: 'The bulkReprovisionCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.bulkRestoreCloudPc: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkRestoreCloudPc + description: Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulkrestorecloudpc?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_bulkRestoreCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + timeRange: + $ref: '#/components/schemas/microsoft.graph.restoreTimeRange' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-24' + date: '2023-05-24' + version: 2023-05/bulkRestoreCloudPc + description: 'The bulkRestoreCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.bulkSetCloudPcReviewStatus: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkSetCloudPcReviewStatus + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulksetcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_bulkSetCloudPcReviewStatus + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + reviewStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-09-30' + date: '2024-05-15' + version: 2024-05/BulkSetCloudPcReviewStatus + description: 'The BulkSetCloudPcReviewStatus action is deprecated and will stop supporting on September 30, 2024. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.downloadAppDiagnostics: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action downloadAppDiagnostics + operationId: deviceManagement.comanagedDevice_downloadAppDiagnostic + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + request: + $ref: '#/components/schemas/microsoft.graph.powerliftDownloadRequest' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.downloadPowerliftAppDiagnostic: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action downloadPowerliftAppDiagnostic + operationId: deviceManagement.comanagedDevice_downloadPowerliftAppDiagnostic + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + request: + $ref: '#/components/schemas/microsoft.graph.powerliftAppDiagnosticDownloadRequest' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.executeAction: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action executeAction + operationId: deviceManagement.comanagedDevice_executeAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.managedDeviceRemoteAction' + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true + deviceIds: + type: array + items: + type: string + nullable: true + notificationTitle: + type: string + nullable: true + notificationBody: + type: string + nullable: true + deviceName: + type: string + nullable: true + carrierUrl: + type: string + nullable: true + deprovisionReason: + type: string + nullable: true + organizationalUnitPath: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bulkManagedDeviceActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.moveDevicesToOU: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action moveDevicesToOU + operationId: deviceManagement.comanagedDevice_moveDevicesToOU + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + organizationalUnitPath: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/microsoft.graph.retrievePowerliftAppDiagnosticsDetails(userPrincipalName=''{userPrincipalName}'')': + get: + tags: + - deviceManagement.managedDevice + summary: Invoke function retrievePowerliftAppDiagnosticsDetails + operationId: deviceManagement.comanagedDevice_retrievePowerliftAppDiagnosticsDetail + parameters: + - name: userPrincipalName + in: path + description: 'Usage: userPrincipalName=''{userPrincipalName}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.powerliftIncidentDetail' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/compliancePolicies: get: tags: @@ -5343,15 +7645,217 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Update the navigation property compliancePolicies in deviceManagement + operationId: deviceManagement_UpdateCompliancePolicy + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Delete navigation property compliancePolicies for deviceManagement + operationId: deviceManagement_DeleteCompliancePolicy + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get assignments from deviceManagement + description: Policy assignments + operationId: deviceManagement.compliancePolicy_ListAssignment + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.compliancePolicy_CreateAssignment + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments/{deviceManagementConfigurationPolicyAssignment-id}': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get assignments from deviceManagement + description: Policy assignments + operationId: deviceManagement.compliancePolicy_GetAssignment + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementCompliancePolicy - summary: Update the navigation property compliancePolicies in deviceManagement - operationId: deviceManagement_UpdateCompliancePolicy + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.compliancePolicy_UpdateAssignment parameters: - name: deviceManagementCompliancePolicy-id in: path @@ -5361,12 +7865,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' required: true responses: 2XX: @@ -5374,15 +7886,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementCompliancePolicy - summary: Delete navigation property compliancePolicies for deviceManagement - operationId: deviceManagement_DeleteCompliancePolicy + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.compliancePolicy_DeleteAssignment parameters: - name: deviceManagementCompliancePolicy-id in: path @@ -5392,6 +7904,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment - name: If-Match in: header description: ETag @@ -5404,13 +7924,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments': + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments/$count': get: tags: - deviceManagement.deviceManagementCompliancePolicy - summary: Get assignments from deviceManagement - description: Policy assignments - operationId: deviceManagement.compliancePolicy_ListAssignment + summary: Get the number of the resource + operationId: deviceManagement.compliancePolicy.assignment_GetCount parameters: - name: deviceManagementCompliancePolicy-id in: path @@ -5420,55 +7939,19 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementCompliancePolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyAssignmentCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/microsoft.graph.assign': post: tags: - deviceManagement.deviceManagementCompliancePolicy - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.compliancePolicy_CreateAssignment + summary: Invoke action assign + operationId: deviceManagement.compliancePolicy_assign parameters: - name: deviceManagementCompliancePolicy-id in: path @@ -5479,81 +7962,49 @@ paths: type: string x-ms-docs-key-type: deviceManagementCompliancePolicy requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments/{deviceManagementConfigurationPolicyAssignment-id}': - get: - tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get assignments from deviceManagement - description: Policy assignments - operationId: deviceManagement.compliancePolicy_GetAssignment - parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationPolicyAssignment-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + title: Collection of deviceManagementConfigurationPolicyAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/microsoft.graph.setScheduledActions': + post: tags: - deviceManagement.deviceManagementCompliancePolicy - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.compliancePolicy_UpdateAssignment + summary: Invoke action setScheduledActions + operationId: deviceManagement.compliancePolicy_setScheduledAction parameters: - name: deviceManagementCompliancePolicy-id in: path @@ -5563,20 +8014,19 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationPolicyAssignment-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + type: object + properties: + scheduledActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + additionalProperties: + type: object required: true responses: 2XX: @@ -5584,66 +8034,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.compliancePolicy_DeleteAssignment - parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationPolicyAssignment-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments/$count': - get: - tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get the number of the resource - operationId: deviceManagement.compliancePolicy.assignment_GetCount - parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + title: Collection of deviceManagementComplianceScheduledActionForRule + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule': get: tags: @@ -7007,18 +9415,103 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.configurationPolicy_CreateAssignment + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/assignments/{deviceManagementConfigurationPolicyAssignment-id}': + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get assignments from deviceManagement + description: Policy assignments + operationId: deviceManagement.configurationPolicy_GetAssignment + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - deviceManagement.deviceManagementConfigurationPolicy - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.configurationPolicy_CreateAssignment + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.configurationPolicy_UpdateAssignment parameters: - name: deviceManagementConfigurationPolicy-id in: path @@ -7028,8 +9521,16 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: @@ -7037,7 +9538,7 @@ paths: required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: @@ -7045,13 +9546,11 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/assignments/{deviceManagementConfigurationPolicyAssignment-id}': - get: + delete: tags: - deviceManagement.deviceManagementConfigurationPolicy - summary: Get assignments from deviceManagement - description: Policy assignments - operationId: deviceManagement.configurationPolicy_GetAssignment + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.configurationPolicy_DeleteAssignment parameters: - name: deviceManagementConfigurationPolicy-id in: path @@ -7069,41 +9568,99 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/assignments/$count': + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get the number of the resource + operationId: deviceManagement.configurationPolicy.assignment_GetCount + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke action assign + operationId: deviceManagement.configurationPolicy_assign + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + title: Collection of deviceManagementConfigurationPolicyAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.clearEnrollmentTimeDeviceMembershipTarget': + post: tags: - deviceManagement.deviceManagementConfigurationPolicy - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.configurationPolicy_UpdateAssignment + summary: Invoke action clearEnrollmentTimeDeviceMembershipTarget + operationId: deviceManagement.configurationPolicy_clearEnrollmentTimeDeviceMembershipTarget parameters: - name: deviceManagementConfigurationPolicy-id in: path @@ -7113,20 +9670,52 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationPolicyAssignment-id + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy': + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke action createCopy + operationId: deviceManagement.configurationPolicy_createCopy + parameters: + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + x-ms-docs-key-type: deviceManagementConfigurationPolicy requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: @@ -7134,15 +9723,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.reorder': + post: tags: - deviceManagement.deviceManagementConfigurationPolicy - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.configurationPolicy_DeleteAssignment + summary: Invoke action reorder + operationId: deviceManagement.configurationPolicy_reorder parameters: - name: deviceManagementConfigurationPolicy-id in: path @@ -7152,32 +9742,83 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationPolicyAssignment-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.retrieveEnrollmentTimeDeviceMembershipTarget': + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke action retrieveEnrollmentTimeDeviceMembershipTarget + operationId: deviceManagement.configurationPolicy_retrieveEnrollmentTimeDeviceMembershipTarget + parameters: + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: deviceManagementConfigurationPolicy + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.retrieveLatestUpgradeDefaultBaselinePolicy()': + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke function retrieveLatestUpgradeDefaultBaselinePolicy + operationId: deviceManagement.configurationPolicy_retrieveLatestUpgradeDefaultBaselinePolicy + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true style: simple schema: type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/assignments/$count': - get: + x-ms-docs-operation-type: function + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.setEnrollmentTimeDeviceMembershipTarget': + post: tags: - deviceManagement.deviceManagementConfigurationPolicy - summary: Get the number of the resource - operationId: deviceManagement.configurationPolicy.assignment_GetCount + summary: Invoke action setEnrollmentTimeDeviceMembershipTarget + operationId: deviceManagement.configurationPolicy_setEnrollmentTimeDeviceMembershipTarget parameters: - name: deviceManagementConfigurationPolicy-id in: path @@ -7187,13 +9828,30 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementConfigurationPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enrollmentTimeDeviceMembershipTargets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTarget' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetResult' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings': get: tags: @@ -8695,6 +11353,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/dataSharingConsents/{dataSharingConsent-id}/microsoft.graph.consentToDataSharing': + post: + tags: + - deviceManagement.dataSharingConsent + summary: Invoke action consentToDataSharing + operationId: deviceManagement.dataSharingConsent_consentToDataSharing + parameters: + - name: dataSharingConsent-id + in: path + description: The unique identifier of dataSharingConsent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dataSharingConsent + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/dataSharingConsents/$count: get: tags: @@ -10418,6 +13101,94 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action assign + operationId: deviceManagement.deviceCompliancePolicy_assign + parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of deviceCompliancePolicyAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.scheduleActionsForRules': + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action scheduleActionsForRules + operationId: deviceManagement.deviceCompliancePolicy_scheduleActionsGraphFPreRule + parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceComplianceScheduledActionForRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule': get: tags: @@ -11303,6 +14074,230 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/deviceCompliancePolicies/microsoft.graph.getDevicesScheduledToRetire(): + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke function getDevicesScheduledToRetire + operationId: deviceManagement.deviceCompliancePolicy_getDevicesScheduledToRetire + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.retireScheduledManagedDevice' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/deviceCompliancePolicies/microsoft.graph.getNoncompliantDevicesToRetire: + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action getNoncompliantDevicesToRetire + operationId: deviceManagement.deviceCompliancePolicy_getNoncompliantDevicesToRetire + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceCompliancePolicy_hasPayloadLink + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/deviceCompliancePolicies/microsoft.graph.refreshDeviceComplianceReportSummarization: + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action refreshDeviceComplianceReportSummarization + operationId: deviceManagement.deviceCompliancePolicy_refreshDeviceComplianceReportSummarization + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.setScheduledRetireState: + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action setScheduledRetireState + operationId: deviceManagement.deviceCompliancePolicy_setScheduledRetireState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + scopedToAllDevices: + type: boolean + default: false + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.scheduledRetireState' + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.validateComplianceScript: + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action validateComplianceScript + operationId: deviceManagement.deviceCompliancePolicy_validateComplianceScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceCompliancePolicyScript: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyScript' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptValidationResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/deviceCompliancePolicyDeviceStateSummary: get: tags: @@ -12079,14 +15074,199 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/deviceConfigurationProfiles: + /deviceManagement/deviceConfigurations: + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceConfigurations from deviceManagement + description: The device configurations. + operationId: deviceManagement_ListDeviceConfiguration + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceConfigurationCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceConfiguration + summary: Create new navigation property to deviceConfigurations for deviceManagement + operationId: deviceManagement_CreateDeviceConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceConfigurations from deviceManagement + description: The device configurations. + operationId: deviceManagement_GetDeviceConfiguration + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfiguration + summary: Update the navigation property deviceConfigurations in deviceManagement + operationId: deviceManagement_UpdateDeviceConfiguration + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfiguration + summary: Delete navigation property deviceConfigurations for deviceManagement + operationId: deviceManagement_DeleteDeviceConfiguration + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments': get: tags: - - deviceManagement.deviceConfigurationProfile - summary: Get deviceConfigurationProfiles from deviceManagement - description: Profile Id of the object. - operationId: deviceManagement_ListDeviceConfigurationProfile + - deviceManagement.deviceConfiguration + summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. + operationId: deviceManagement.deviceConfiguration_ListAssignment parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12124,7 +15304,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationProfileCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12133,15 +15313,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceConfigurationProfile - summary: Create new navigation property to deviceConfigurationProfiles for deviceManagement - operationId: deviceManagement_CreateDeviceConfigurationProfile + - deviceManagement.deviceConfiguration + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceConfiguration_CreateAssignment + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' required: true responses: 2XX: @@ -12149,26 +15338,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurationProfiles/{deviceConfigurationProfile-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}': get: tags: - - deviceManagement.deviceConfigurationProfile - summary: Get deviceConfigurationProfiles from deviceManagement - description: Profile Id of the object. - operationId: deviceManagement_GetDeviceConfigurationProfile + - deviceManagement.deviceConfiguration + summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. + operationId: deviceManagement.deviceConfiguration_GetAssignment parameters: - - name: deviceConfigurationProfile-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceConfigurationProfile + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationProfile + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationAssignment-id + in: path + description: The unique identifier of deviceConfigurationAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationAssignment - name: $select in: query description: Select properties to be returned @@ -12195,30 +15392,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfigurationProfile - summary: Update the navigation property deviceConfigurationProfiles in deviceManagement - operationId: deviceManagement_UpdateDeviceConfigurationProfile + - deviceManagement.deviceConfiguration + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateAssignment parameters: - - name: deviceConfigurationProfile-id + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationAssignment-id in: path - description: The unique identifier of deviceConfigurationProfile + description: The unique identifier of deviceConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationProfile + x-ms-docs-key-type: deviceConfigurationAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' required: true responses: 2XX: @@ -12226,24 +15431,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfigurationProfile - summary: Delete navigation property deviceConfigurationProfiles for deviceManagement - operationId: deviceManagement_DeleteDeviceConfigurationProfile + - deviceManagement.deviceConfiguration + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteAssignment parameters: - - name: deviceConfigurationProfile-id + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationAssignment-id in: path - description: The unique identifier of deviceConfigurationProfile + description: The unique identifier of deviceConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationProfile + x-ms-docs-key-type: deviceConfigurationAssignment - name: If-Match in: header description: ETag @@ -12256,13 +15469,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/deviceConfigurationProfiles/$count: + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/$count': get: tags: - - deviceManagement.deviceConfigurationProfile + - deviceManagement.deviceConfiguration summary: Get the number of the resource - operationId: deviceManagement.deviceConfigurationProfile_GetCount + operationId: deviceManagement.deviceConfiguration.assignment_GetCount parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -12270,14 +15491,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/deviceConfigurations: + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries': get: tags: - deviceManagement.deviceConfiguration - summary: Get deviceConfigurations from deviceManagement - description: The device configurations. - operationId: deviceManagement_ListDeviceConfiguration + summary: Get deviceSettingStateSummaries from deviceManagement + description: Device Configuration Setting State Device Summary + operationId: deviceManagement.deviceConfiguration_ListDeviceSettingStateSummary parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12315,7 +15544,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.settingStateDeviceSummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12325,14 +15554,23 @@ paths: post: tags: - deviceManagement.deviceConfiguration - summary: Create new navigation property to deviceConfigurations for deviceManagement - operationId: deviceManagement_CreateDeviceConfiguration + summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.deviceConfiguration_CreateDeviceSettingStateSummary + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' required: true responses: 2XX: @@ -12340,17 +15578,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}': get: tags: - deviceManagement.deviceConfiguration - summary: Get deviceConfigurations from deviceManagement - description: The device configurations. - operationId: deviceManagement_GetDeviceConfiguration + summary: Get deviceSettingStateSummaries from deviceManagement + description: Device Configuration Setting State Device Summary + operationId: deviceManagement.deviceConfiguration_GetDeviceSettingStateSummary parameters: - name: deviceConfiguration-id in: path @@ -12360,6 +15598,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration + - name: settingStateDeviceSummary-id + in: path + description: The unique identifier of settingStateDeviceSummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: settingStateDeviceSummary - name: $select in: query description: Select properties to be returned @@ -12386,15 +15632,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceConfiguration - summary: Update the navigation property deviceConfigurations in deviceManagement - operationId: deviceManagement_UpdateDeviceConfiguration + summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateDeviceSettingStateSummary parameters: - name: deviceConfiguration-id in: path @@ -12404,12 +15650,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration + - name: settingStateDeviceSummary-id + in: path + description: The unique identifier of settingStateDeviceSummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: settingStateDeviceSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' required: true responses: 2XX: @@ -12417,15 +15671,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceConfiguration - summary: Delete navigation property deviceConfigurations for deviceManagement - operationId: deviceManagement_DeleteDeviceConfiguration + summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteDeviceSettingStateSummary parameters: - name: deviceConfiguration-id in: path @@ -12435,6 +15689,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration + - name: settingStateDeviceSummary-id + in: path + description: The unique identifier of settingStateDeviceSummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: settingStateDeviceSummary - name: If-Match in: header description: ETag @@ -12447,13 +15709,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/$count': get: tags: - deviceManagement.deviceConfiguration - summary: Get assignments from deviceManagement - description: The list of assignments for the device configuration profile. - operationId: deviceManagement.deviceConfiguration_ListAssignment + summary: Get the number of the resource + operationId: deviceManagement.deviceConfiguration.deviceSettingStateSummary_GetCount + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceStatuses from deviceManagement + description: Device configuration installation status by device. + operationId: deviceManagement.deviceConfiguration_ListDeviceStatus parameters: - name: deviceConfiguration-id in: path @@ -12500,7 +15784,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationDeviceStatusCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12510,8 +15794,8 @@ paths: post: tags: - deviceManagement.deviceConfiguration - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.deviceConfiguration_CreateAssignment + summary: Create new navigation property to deviceStatuses for deviceManagement + operationId: deviceManagement.deviceConfiguration_CreateDeviceStatus parameters: - name: deviceConfiguration-id in: path @@ -12526,7 +15810,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' required: true responses: 2XX: @@ -12534,17 +15818,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}': get: tags: - deviceManagement.deviceConfiguration - summary: Get assignments from deviceManagement - description: The list of assignments for the device configuration profile. - operationId: deviceManagement.deviceConfiguration_GetAssignment + summary: Get deviceStatuses from deviceManagement + description: Device configuration installation status by device. + operationId: deviceManagement.deviceConfiguration_GetDeviceStatus parameters: - name: deviceConfiguration-id in: path @@ -12554,14 +15838,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationAssignment-id + - name: deviceConfigurationDeviceStatus-id in: path - description: The unique identifier of deviceConfigurationAssignment + description: The unique identifier of deviceConfigurationDeviceStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationAssignment + x-ms-docs-key-type: deviceConfigurationDeviceStatus - name: $select in: query description: Select properties to be returned @@ -12588,15 +15872,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceConfiguration - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateAssignment + summary: Update the navigation property deviceStatuses in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateDeviceStatus parameters: - name: deviceConfiguration-id in: path @@ -12606,20 +15890,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationAssignment-id + - name: deviceConfigurationDeviceStatus-id in: path - description: The unique identifier of deviceConfigurationAssignment + description: The unique identifier of deviceConfigurationDeviceStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationAssignment + x-ms-docs-key-type: deviceConfigurationDeviceStatus requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' required: true responses: 2XX: @@ -12627,15 +15911,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceConfiguration - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteAssignment + summary: Delete navigation property deviceStatuses for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteDeviceStatus parameters: - name: deviceConfiguration-id in: path @@ -12645,14 +15929,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationAssignment-id + - name: deviceConfigurationDeviceStatus-id in: path - description: The unique identifier of deviceConfigurationAssignment + description: The unique identifier of deviceConfigurationDeviceStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationAssignment + x-ms-docs-key-type: deviceConfigurationDeviceStatus - name: If-Match in: header description: ETag @@ -12665,12 +15949,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/$count': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/$count': get: tags: - deviceManagement.deviceConfiguration summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration.assignment_GetCount + operationId: deviceManagement.deviceConfiguration.deviceStatus_GetCount parameters: - name: deviceConfiguration-id in: path @@ -12687,104 +15971,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries': - get: - tags: - - deviceManagement.deviceConfiguration - summary: Get deviceSettingStateSummaries from deviceManagement - description: Device Configuration Setting State Device Summary - operationId: deviceManagement.deviceConfiguration_ListDeviceSettingStateSummary - parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.settingStateDeviceSummaryCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.deviceConfiguration - summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement - operationId: deviceManagement.deviceConfiguration_CreateDeviceSettingStateSummary - parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview': get: tags: - deviceManagement.deviceConfiguration - summary: Get deviceSettingStateSummaries from deviceManagement - description: Device Configuration Setting State Device Summary - operationId: deviceManagement.deviceConfiguration_GetDeviceSettingStateSummary + summary: Get deviceStatusOverview from deviceManagement + description: Device Configuration devices status overview + operationId: deviceManagement.deviceConfiguration_GetDeviceStatusOverview parameters: - name: deviceConfiguration-id in: path @@ -12794,14 +15987,6 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: settingStateDeviceSummary-id - in: path - description: The unique identifier of settingStateDeviceSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: settingStateDeviceSummary - name: $select in: query description: Select properties to be returned @@ -12828,15 +16013,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfiguration - summary: Update the navigation property deviceSettingStateSummaries in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateDeviceSettingStateSummary + - deviceManagement.deviceConfiguration + summary: Update the navigation property deviceStatusOverview in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateDeviceStatusOverview parameters: - name: deviceConfiguration-id in: path @@ -12846,20 +16031,12 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: settingStateDeviceSummary-id - in: path - description: The unique identifier of settingStateDeviceSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: settingStateDeviceSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' required: true responses: 2XX: @@ -12867,15 +16044,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceConfiguration - summary: Delete navigation property deviceSettingStateSummaries for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteDeviceSettingStateSummary + summary: Delete navigation property deviceStatusOverview for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteDeviceStatusOverview parameters: - name: deviceConfiguration-id in: path @@ -12885,14 +16062,6 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: settingStateDeviceSummary-id - in: path - description: The unique identifier of settingStateDeviceSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: settingStateDeviceSummary - name: If-Match in: header description: ETag @@ -12905,35 +16074,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/$count': - get: - tags: - - deviceManagement.deviceConfiguration - summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration.deviceSettingStateSummary_GetCount - parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments': get: tags: - deviceManagement.deviceConfiguration - summary: Get deviceStatuses from deviceManagement - description: Device configuration installation status by device. - operationId: deviceManagement.deviceConfiguration_ListDeviceStatus + summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device configuration profile. + operationId: deviceManagement.deviceConfiguration_ListGroupAssignment parameters: - name: deviceConfiguration-id in: path @@ -12980,7 +16127,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationDeviceStatusCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationGroupAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12990,8 +16137,8 @@ paths: post: tags: - deviceManagement.deviceConfiguration - summary: Create new navigation property to deviceStatuses for deviceManagement - operationId: deviceManagement.deviceConfiguration_CreateDeviceStatus + summary: Create new navigation property to groupAssignments for deviceManagement + operationId: deviceManagement.deviceConfiguration_CreateGroupAssignment parameters: - name: deviceConfiguration-id in: path @@ -13006,7 +16153,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' required: true responses: 2XX: @@ -13014,17 +16161,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}': get: tags: - deviceManagement.deviceConfiguration - summary: Get deviceStatuses from deviceManagement - description: Device configuration installation status by device. - operationId: deviceManagement.deviceConfiguration_GetDeviceStatus + summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device configuration profile. + operationId: deviceManagement.deviceConfiguration_GetGroupAssignment parameters: - name: deviceConfiguration-id in: path @@ -13034,14 +16181,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationDeviceStatus-id + - name: deviceConfigurationGroupAssignment-id in: path - description: The unique identifier of deviceConfigurationDeviceStatus + description: The unique identifier of deviceConfigurationGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationDeviceStatus + x-ms-docs-key-type: deviceConfigurationGroupAssignment - name: $select in: query description: Select properties to be returned @@ -13068,15 +16215,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceConfiguration - summary: Update the navigation property deviceStatuses in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateDeviceStatus + summary: Update the navigation property groupAssignments in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateGroupAssignment parameters: - name: deviceConfiguration-id in: path @@ -13086,20 +16233,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationDeviceStatus-id + - name: deviceConfigurationGroupAssignment-id in: path - description: The unique identifier of deviceConfigurationDeviceStatus + description: The unique identifier of deviceConfigurationGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationDeviceStatus + x-ms-docs-key-type: deviceConfigurationGroupAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' required: true responses: 2XX: @@ -13107,15 +16254,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceConfiguration - summary: Delete navigation property deviceStatuses for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteDeviceStatus + summary: Delete navigation property groupAssignments for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteGroupAssignment parameters: - name: deviceConfiguration-id in: path @@ -13125,14 +16272,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationDeviceStatus-id + - name: deviceConfigurationGroupAssignment-id in: path - description: The unique identifier of deviceConfigurationDeviceStatus + description: The unique identifier of deviceConfigurationGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationDeviceStatus + x-ms-docs-key-type: deviceConfigurationGroupAssignment - name: If-Match in: header description: ETag @@ -13145,12 +16292,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/$count': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration': get: tags: - deviceManagement.deviceConfiguration - summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration.deviceStatus_GetCount + summary: Get deviceConfiguration from deviceManagement + description: The navigation link to the Device Configuration being targeted. + operationId: deviceManagement.deviceConfiguration.groupAssignment_GetDeviceConfiguration parameters: - name: deviceConfiguration-id in: path @@ -13160,29 +16308,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview': - get: - tags: - - deviceManagement.deviceConfiguration - summary: Get deviceStatusOverview from deviceManagement - description: Device Configuration devices status overview - operationId: deviceManagement.deviceConfiguration_GetDeviceStatusOverview - parameters: - - name: deviceConfiguration-id + - name: deviceConfigurationGroupAssignment-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceConfigurationGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceConfigurationGroupAssignment - name: $select in: query description: Select properties to be returned @@ -13209,15 +16342,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/$count': + get: tags: - deviceManagement.deviceConfiguration - summary: Update the navigation property deviceStatusOverview in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateDeviceStatusOverview + summary: Get the number of the resource + operationId: deviceManagement.deviceConfiguration.groupAssignment_GetCount + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceConfiguration + summary: Invoke action assign + operationId: deviceManagement.deviceConfiguration_assign parameters: - name: deviceConfiguration-id in: path @@ -13228,11 +16384,22 @@ paths: type: string x-ms-docs-key-type: deviceConfiguration requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' + type: object + properties: + deviceConfigurationGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + additionalProperties: + type: object required: true responses: 2XX: @@ -13240,15 +16407,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' + title: Collection of deviceConfigurationAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.assignedAccessMultiModeProfiles': + post: tags: - deviceManagement.deviceConfiguration - summary: Delete navigation property deviceStatusOverview for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteDeviceStatusOverview + summary: Invoke action assignedAccessMultiModeProfiles + operationId: deviceManagement.deviceConfiguration_assignedAccessMultiModeProfile parameters: - name: deviceConfiguration-id in: path @@ -13258,25 +16440,107 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: If-Match - in: header - description: ETag + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignedAccessMultiModeProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAssignedAccessProfile' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId=''{secretReferenceValueId}'')': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Invoke function getOmaSettingPlainTextValue + operationId: deviceManagement.deviceConfiguration_getOmaSettingPlainTextValue + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: secretReferenceValueId + in: path + description: 'Usage: secretReferenceValueId=''{secretReferenceValueId}''' + required: true style: simple schema: type: string + nullable: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments': + x-ms-docs-operation-type: function + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.windowsPrivacyAccessControls': + post: + tags: + - deviceManagement.deviceConfiguration + summary: Invoke action windowsPrivacyAccessControls + operationId: deviceManagement.deviceConfiguration_windowsPrivacyAccessControl + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + windowsPrivacyAccessControls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataAccessControlItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses': get: tags: - deviceManagement.deviceConfiguration - summary: Get groupAssignments from deviceManagement - description: The list of group assignments for the device configuration profile. - operationId: deviceManagement.deviceConfiguration_ListGroupAssignment + summary: Get userStatuses from deviceManagement + description: Device configuration installation status by user. + operationId: deviceManagement.deviceConfiguration_ListUserStatus parameters: - name: deviceConfiguration-id in: path @@ -13323,7 +16587,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationGroupAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationUserStatusCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -13333,8 +16597,8 @@ paths: post: tags: - deviceManagement.deviceConfiguration - summary: Create new navigation property to groupAssignments for deviceManagement - operationId: deviceManagement.deviceConfiguration_CreateGroupAssignment + summary: Create new navigation property to userStatuses for deviceManagement + operationId: deviceManagement.deviceConfiguration_CreateUserStatus parameters: - name: deviceConfiguration-id in: path @@ -13349,7 +16613,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' required: true responses: 2XX: @@ -13357,17 +16621,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/{deviceConfigurationUserStatus-id}': get: tags: - deviceManagement.deviceConfiguration - summary: Get groupAssignments from deviceManagement - description: The list of group assignments for the device configuration profile. - operationId: deviceManagement.deviceConfiguration_GetGroupAssignment + summary: Get userStatuses from deviceManagement + description: Device configuration installation status by user. + operationId: deviceManagement.deviceConfiguration_GetUserStatus parameters: - name: deviceConfiguration-id in: path @@ -13377,14 +16641,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationGroupAssignment-id + - name: deviceConfigurationUserStatus-id in: path - description: The unique identifier of deviceConfigurationGroupAssignment + description: The unique identifier of deviceConfigurationUserStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationGroupAssignment + x-ms-docs-key-type: deviceConfigurationUserStatus - name: $select in: query description: Select properties to be returned @@ -13411,15 +16675,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceConfiguration - summary: Update the navigation property groupAssignments in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateGroupAssignment + summary: Update the navigation property userStatuses in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateUserStatus parameters: - name: deviceConfiguration-id in: path @@ -13429,20 +16693,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationGroupAssignment-id + - name: deviceConfigurationUserStatus-id in: path - description: The unique identifier of deviceConfigurationGroupAssignment + description: The unique identifier of deviceConfigurationUserStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationGroupAssignment + x-ms-docs-key-type: deviceConfigurationUserStatus requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' required: true responses: 2XX: @@ -13450,15 +16714,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceConfiguration - summary: Delete navigation property groupAssignments for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteGroupAssignment + summary: Delete navigation property userStatuses for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteUserStatus parameters: - name: deviceConfiguration-id in: path @@ -13468,14 +16732,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationGroupAssignment-id + - name: deviceConfigurationUserStatus-id in: path - description: The unique identifier of deviceConfigurationGroupAssignment + description: The unique identifier of deviceConfigurationUserStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationGroupAssignment + x-ms-docs-key-type: deviceConfigurationUserStatus - name: If-Match in: header description: ETag @@ -13488,13 +16752,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/$count': get: tags: - deviceManagement.deviceConfiguration - summary: Get deviceConfiguration from deviceManagement - description: The navigation link to the Device Configuration being targeted. - operationId: deviceManagement.deviceConfiguration.groupAssignment_GetDeviceConfiguration + summary: Get the number of the resource + operationId: deviceManagement.deviceConfiguration.userStatus_GetCount parameters: - name: deviceConfiguration-id in: path @@ -13504,14 +16767,29 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationGroupAssignment-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatusOverview': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get userStatusOverview from deviceManagement + description: Device Configuration users status overview + operationId: deviceManagement.deviceConfiguration_GetUserStatusOverview + parameters: + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceConfigurationGroupAssignment + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationGroupAssignment + x-ms-docs-key-type: deviceConfiguration - name: $select in: query description: Select properties to be returned @@ -13538,16 +16816,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/$count': - get: + patch: tags: - deviceManagement.deviceConfiguration - summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration.groupAssignment_GetCount + summary: Update the navigation property userStatusOverview in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateUserStatusOverview parameters: - name: deviceConfiguration-id in: path @@ -13557,20 +16834,28 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses': - get: + x-ms-docs-operation-type: operation + delete: tags: - deviceManagement.deviceConfiguration - summary: Get userStatuses from deviceManagement - description: Device configuration installation status by user. - operationId: deviceManagement.deviceConfiguration_ListUserStatus + summary: Delete navigation property userStatusOverview for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteUserStatusOverview parameters: - name: deviceConfiguration-id in: path @@ -13580,6 +16865,241 @@ paths: schema: type: string x-ms-docs-key-type: deviceConfiguration + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceConfigurations/$count: + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get the number of the resource + operationId: deviceManagement.deviceConfiguration_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions(): + get: + tags: + - deviceManagement.deviceConfiguration + summary: Invoke function getIosAvailableUpdateVersions + operationId: deviceManagement.deviceConfiguration_getIosAvailableUpdateVersion + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.iosAvailableUpdateVersion' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/deviceConfigurations/microsoft.graph.getTargetedUsersAndDevices: + post: + tags: + - deviceManagement.deviceConfiguration + summary: Invoke action getTargetedUsersAndDevices + operationId: deviceManagement.deviceConfiguration_getTargetedUsersAndDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceConfigurationIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationTargetedUserAndDevice' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/deviceConfigurations/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.deviceConfiguration + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceConfiguration_hasPayloadLink + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/deviceConfigurationUserStateSummaries: + get: + tags: + - deviceManagement.deviceConfigurationUserStateSummary + summary: Get deviceConfigurationUserStateSummaries from deviceManagement + description: The device configuration user state summary for this account. + operationId: deviceManagement_GetDeviceConfigurationUserStateSummary + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfigurationUserStateSummary + summary: Update the navigation property deviceConfigurationUserStateSummaries in deviceManagement + operationId: deviceManagement_UpdateDeviceConfigurationUserStateSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfigurationUserStateSummary + summary: Delete navigation property deviceConfigurationUserStateSummaries for deviceManagement + operationId: deviceManagement_DeleteDeviceConfigurationUserStateSummary + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceHealthScripts: + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get deviceHealthScripts from deviceManagement + description: The list of device health scripts associated with the tenant. + operationId: deviceManagement_ListDeviceHealthScript + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -13617,7 +17137,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationUserStatusCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceHealthScriptCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -13626,24 +17146,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceConfiguration - summary: Create new navigation property to userStatuses for deviceManagement - operationId: deviceManagement.deviceConfiguration_CreateUserStatus - parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration + - deviceManagement.deviceHealthScript + summary: Create new navigation property to deviceHealthScripts for deviceManagement + operationId: deviceManagement_CreateDeviceHealthScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' required: true responses: 2XX: @@ -13651,34 +17162,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/{deviceConfigurationUserStatus-id}': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}': get: tags: - - deviceManagement.deviceConfiguration - summary: Get userStatuses from deviceManagement - description: Device configuration installation status by user. - operationId: deviceManagement.deviceConfiguration_GetUserStatus + - deviceManagement.deviceHealthScript + summary: Get deviceHealthScripts from deviceManagement + description: The list of device health scripts associated with the tenant. + operationId: deviceManagement_GetDeviceHealthScript parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationUserStatus-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfigurationUserStatus + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationUserStatus + x-ms-docs-key-type: deviceHealthScript - name: $select in: query description: Select properties to be returned @@ -13705,38 +17208,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfiguration - summary: Update the navigation property userStatuses in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateUserStatus + - deviceManagement.deviceHealthScript + summary: Update the navigation property deviceHealthScripts in deviceManagement + operationId: deviceManagement_UpdateDeviceHealthScript parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationUserStatus-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfigurationUserStatus + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationUserStatus + x-ms-docs-key-type: deviceHealthScript requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' required: true responses: 2XX: @@ -13744,32 +17239,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfiguration - summary: Delete navigation property userStatuses for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteUserStatus + - deviceManagement.deviceHealthScript + summary: Delete navigation property deviceHealthScripts for deviceManagement + operationId: deviceManagement_DeleteDeviceHealthScript parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationUserStatus-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfigurationUserStatus + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationUserStatus + x-ms-docs-key-type: deviceHealthScript - name: If-Match in: header description: ETag @@ -13782,44 +17269,37 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/$count': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments': get: tags: - - deviceManagement.deviceConfiguration - summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration.userStatus_GetCount + - deviceManagement.deviceHealthScript + summary: Get assignments from deviceManagement + description: The list of group assignments for the device health script + operationId: deviceManagement.deviceHealthScript_ListAssignment parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatusOverview': - get: - tags: - - deviceManagement.deviceConfiguration - summary: Get userStatusOverview from deviceManagement - description: Device Configuration users status overview - operationId: deviceManagement.deviceConfiguration_GetUserStatusOverview - parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: deviceConfiguration + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -13842,93 +17322,68 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' + $ref: '#/components/responses/microsoft.graph.deviceHealthScriptAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - deviceManagement.deviceConfiguration - summary: Update the navigation property userStatusOverview in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateUserStatusOverview + - deviceManagement.deviceHealthScript + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceHealthScript_CreateAssignment parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments/{deviceHealthScriptAssignment-id}': + get: tags: - - deviceManagement.deviceConfiguration - summary: Delete navigation property userStatusOverview for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteUserStatusOverview + - deviceManagement.deviceHealthScript + summary: Get assignments from deviceManagement + description: The list of group assignments for the device health script + operationId: deviceManagement.deviceHealthScript_GetAssignment parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptAssignment-id + in: path + description: The unique identifier of deviceHealthScriptAssignment + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/deviceConfigurations/$count: - get: - tags: - - deviceManagement.deviceConfiguration - summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/deviceConfigurationUserStateSummaries: - get: - tags: - - deviceManagement.deviceConfigurationUserStateSummary - summary: Get deviceConfigurationUserStateSummaries from deviceManagement - description: The device configuration user state summary for this account. - operationId: deviceManagement_GetDeviceConfigurationUserStateSummary - parameters: + x-ms-docs-key-type: deviceHealthScriptAssignment - name: $select in: query description: Select properties to be returned @@ -13955,21 +17410,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfigurationUserStateSummary - summary: Update the navigation property deviceConfigurationUserStateSummaries in deviceManagement - operationId: deviceManagement_UpdateDeviceConfigurationUserStateSummary + - deviceManagement.deviceHealthScript + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceHealthScript_UpdateAssignment + parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptAssignment-id + in: path + description: The unique identifier of deviceHealthScriptAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' required: true responses: 2XX: @@ -13977,16 +17449,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfigurationUserStateSummary - summary: Delete navigation property deviceConfigurationUserStateSummaries for deviceManagement - operationId: deviceManagement_DeleteDeviceConfigurationUserStateSummary + - deviceManagement.deviceHealthScript + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceHealthScript_DeleteAssignment parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptAssignment-id + in: path + description: The unique identifier of deviceHealthScriptAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptAssignment - name: If-Match in: header description: ETag @@ -13999,14 +17487,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/deviceHealthScripts: + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments/$count': get: tags: - deviceManagement.deviceHealthScript - summary: Get deviceHealthScripts from deviceManagement - description: The list of device health scripts associated with the tenant. - operationId: deviceManagement_ListDeviceHealthScript + summary: Get the number of the resource + operationId: deviceManagement.deviceHealthScript.assignment_GetCount + parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for the device health script across all devices + operationId: deviceManagement.deviceHealthScript_ListDeviceRunState parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14044,7 +17562,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceHealthScriptCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceHealthScriptDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14054,14 +17572,23 @@ paths: post: tags: - deviceManagement.deviceHealthScript - summary: Create new navigation property to deviceHealthScripts for deviceManagement - operationId: deviceManagement_CreateDeviceHealthScript + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceHealthScript_CreateDeviceRunState + parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' required: true responses: 2XX: @@ -14069,17 +17596,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}': get: tags: - deviceManagement.deviceHealthScript - summary: Get deviceHealthScripts from deviceManagement - description: The list of device health scripts associated with the tenant. - operationId: deviceManagement_GetDeviceHealthScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for the device health script across all devices + operationId: deviceManagement.deviceHealthScript_GetDeviceRunState parameters: - name: deviceHealthScript-id in: path @@ -14089,6 +17616,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: The unique identifier of deviceHealthScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -14115,15 +17650,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceHealthScript - summary: Update the navigation property deviceHealthScripts in deviceManagement - operationId: deviceManagement_UpdateDeviceHealthScript + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceHealthScript_UpdateDeviceRunState parameters: - name: deviceHealthScript-id in: path @@ -14133,12 +17668,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: The unique identifier of deviceHealthScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' required: true responses: 2XX: @@ -14146,15 +17689,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceHealthScript - summary: Delete navigation property deviceHealthScripts for deviceManagement - operationId: deviceManagement_DeleteDeviceHealthScript + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceHealthScript_DeleteDeviceRunState parameters: - name: deviceHealthScript-id in: path @@ -14164,6 +17707,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: The unique identifier of deviceHealthScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState - name: If-Match in: header description: ETag @@ -14176,13 +17727,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice': get: tags: - deviceManagement.deviceHealthScript - summary: Get assignments from deviceManagement - description: The list of group assignments for the device health script - operationId: deviceManagement.deviceHealthScript_ListAssignment + summary: Get managedDevice from deviceManagement + description: The managed device on which the device health script executed + operationId: deviceManagement.deviceHealthScript.deviceRunState_GetManagedDevice parameters: - name: deviceHealthScript-id in: path @@ -14192,21 +17743,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceHealthScript - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: deviceHealthScriptDeviceState-id + in: path + description: The unique identifier of deviceHealthScriptDeviceState + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -14229,18 +17773,42 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceHealthScriptAssignmentCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/$count': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get the number of the resource + operationId: deviceManagement.deviceHealthScript.deviceRunState_GetCount + parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.assign': post: tags: - deviceManagement.deviceHealthScript - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.deviceHealthScript_CreateAssignment + summary: Invoke action assign + operationId: deviceManagement.deviceHealthScript_assign parameters: - name: deviceHealthScript-id in: path @@ -14251,29 +17819,135 @@ paths: type: string x-ms-docs-key-type: deviceHealthScript requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + type: object + properties: + deviceHealthScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getGlobalScriptHighestAvailableVersion': + post: + tags: + - deviceManagement.deviceHealthScript + summary: Invoke action getGlobalScriptHighestAvailableVersion + description: Update the Proprietary Device Health Script + operationId: deviceManagement.deviceHealthScript_getGlobalScriptHighestAvailableVersion + parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + responses: + 2XX: + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments/{deviceHealthScriptAssignment-id}': + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getRemediationHistory()': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Invoke function getRemediationHistory + description: Function to get the number of remediations by a device health scripts + operationId: deviceManagement.deviceHealthScript_getRemediationHistory + parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRemediationHistory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.updateGlobalScript': + post: + tags: + - deviceManagement.deviceHealthScript + summary: Invoke action updateGlobalScript + description: Update the Proprietary Device Health Script + operationId: deviceManagement.deviceHealthScript_updateGlobalScript + parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + version: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/runSummary': get: tags: - deviceManagement.deviceHealthScript - summary: Get assignments from deviceManagement - description: The list of group assignments for the device health script - operationId: deviceManagement.deviceHealthScript_GetAssignment + summary: Get runSummary from deviceManagement + description: High level run summary for device health script. + operationId: deviceManagement.deviceHealthScript_GetRunSummary parameters: - name: deviceHealthScript-id in: path @@ -14283,14 +17957,6 @@ paths: schema: type: string x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptAssignment-id - in: path - description: The unique identifier of deviceHealthScriptAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptAssignment - name: $select in: query description: Select properties to be returned @@ -14317,15 +17983,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceHealthScript - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.deviceHealthScript_UpdateAssignment + summary: Update the navigation property runSummary in deviceManagement + operationId: deviceManagement.deviceHealthScript_UpdateRunSummary parameters: - name: deviceHealthScript-id in: path @@ -14335,20 +18001,12 @@ paths: schema: type: string x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptAssignment-id - in: path - description: The unique identifier of deviceHealthScriptAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' required: true responses: 2XX: @@ -14356,15 +18014,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceHealthScript - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.deviceHealthScript_DeleteAssignment + summary: Delete navigation property runSummary for deviceManagement + operationId: deviceManagement.deviceHealthScript_DeleteRunSummary parameters: - name: deviceHealthScript-id in: path @@ -14374,14 +18032,6 @@ paths: schema: type: string x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptAssignment-id - in: path - description: The unique identifier of deviceHealthScriptAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptAssignment - name: If-Match in: header description: ETag @@ -14394,21 +18044,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments/$count': + /deviceManagement/deviceHealthScripts/$count: get: tags: - deviceManagement.deviceHealthScript summary: Get the number of the resource - operationId: deviceManagement.deviceHealthScript.assignment_GetCount + operationId: deviceManagement.deviceHealthScript_GetCount parameters: - - name: deviceHealthScript-id - in: path - description: The unique identifier of deviceHealthScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScript - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -14416,22 +18058,58 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates': + /deviceManagement/deviceHealthScripts/microsoft.graph.areGlobalScriptsAvailable(): get: tags: - deviceManagement.deviceHealthScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for the device health script across all devices - operationId: deviceManagement.deviceHealthScript_ListDeviceRunState + summary: Invoke function areGlobalScriptsAvailable + operationId: deviceManagement.deviceHealthScript_areGlobalScriptsAvailable + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.globalDeviceHealthScriptState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/deviceHealthScripts/microsoft.graph.enableGlobalScripts: + post: + tags: + - deviceManagement.deviceHealthScript + summary: Invoke action enableGlobalScripts + operationId: deviceManagement.deviceHealthScript_enableGlobalScript + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceHealthScripts/microsoft.graph.getRemediationSummary(): + get: + tags: + - deviceManagement.deviceHealthScript + summary: Invoke function getRemediationSummary + operationId: deviceManagement.deviceHealthScript_getRemediationSummary + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRemediationSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/deviceManagementScripts: + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get deviceManagementScripts from deviceManagement + description: The list of device management scripts associated with the tenant. + operationId: deviceManagement_ListDeviceManagementScript parameters: - - name: deviceHealthScript-id - in: path - description: The unique identifier of deviceHealthScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14469,7 +18147,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceHealthScriptDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14478,24 +18156,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceHealthScript - summary: Create new navigation property to deviceRunStates for deviceManagement - operationId: deviceManagement.deviceHealthScript_CreateDeviceRunState - parameters: - - name: deviceHealthScript-id - in: path - description: The unique identifier of deviceHealthScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScript + - deviceManagement.deviceManagementScript + summary: Create new navigation property to deviceManagementScripts for deviceManagement + operationId: deviceManagement_CreateDeviceManagementScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' required: true responses: 2XX: @@ -14503,34 +18172,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}': get: tags: - - deviceManagement.deviceHealthScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for the device health script across all devices - operationId: deviceManagement.deviceHealthScript_GetDeviceRunState + - deviceManagement.deviceManagementScript + summary: Get deviceManagementScripts from deviceManagement + description: The list of device management scripts associated with the tenant. + operationId: deviceManagement_GetDeviceManagementScript parameters: - - name: deviceHealthScript-id - in: path - description: The unique identifier of deviceHealthScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptDeviceState-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScriptDeviceState + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptDeviceState + x-ms-docs-key-type: deviceManagementScript - name: $select in: query description: Select properties to be returned @@ -14557,38 +18218,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceHealthScript - summary: Update the navigation property deviceRunStates in deviceManagement - operationId: deviceManagement.deviceHealthScript_UpdateDeviceRunState + - deviceManagement.deviceManagementScript + summary: Update the navigation property deviceManagementScripts in deviceManagement + operationId: deviceManagement_UpdateDeviceManagementScript parameters: - - name: deviceHealthScript-id - in: path - description: The unique identifier of deviceHealthScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptDeviceState-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScriptDeviceState + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptDeviceState + x-ms-docs-key-type: deviceManagementScript requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' required: true responses: 2XX: @@ -14596,32 +18249,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceHealthScript - summary: Delete navigation property deviceRunStates for deviceManagement - operationId: deviceManagement.deviceHealthScript_DeleteDeviceRunState + - deviceManagement.deviceManagementScript + summary: Delete navigation property deviceManagementScripts for deviceManagement + operationId: deviceManagement_DeleteDeviceManagementScript parameters: - - name: deviceHealthScript-id - in: path - description: The unique identifier of deviceHealthScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptDeviceState-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScriptDeviceState + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptDeviceState + x-ms-docs-key-type: deviceManagementScript - name: If-Match in: header description: ETag @@ -14634,30 +18279,37 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments': get: tags: - - deviceManagement.deviceHealthScript - summary: Get managedDevice from deviceManagement - description: The managed device on which the device health script executed - operationId: deviceManagement.deviceHealthScript.deviceRunState_GetManagedDevice + - deviceManagement.deviceManagementScript + summary: Get assignments from deviceManagement + description: The list of group assignments for the device management script. + operationId: deviceManagement.deviceManagementScript_ListAssignment parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptDeviceState-id - in: path - description: The unique identifier of deviceHealthScriptDeviceState - required: true - style: simple + x-ms-docs-key-type: deviceManagementScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: deviceHealthScriptDeviceState + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -14680,52 +18332,68 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/$count': - get: + post: tags: - - deviceManagement.deviceHealthScript - summary: Get the number of the resource - operationId: deviceManagement.deviceHealthScript.deviceRunState_GetCount + - deviceManagement.deviceManagementScript + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceManagementScript_CreateAssignment parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: deviceManagementScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/runSummary': + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments/{deviceManagementScriptAssignment-id}': get: tags: - - deviceManagement.deviceHealthScript - summary: Get runSummary from deviceManagement - description: High level run summary for device health script. - operationId: deviceManagement.deviceHealthScript_GetRunSummary + - deviceManagement.deviceManagementScript + summary: Get assignments from deviceManagement + description: The list of group assignments for the device management script. + operationId: deviceManagement.deviceManagementScript_GetAssignment parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptAssignment-id + in: path + description: The unique identifier of deviceManagementScriptAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptAssignment - name: $select in: query description: Select properties to be returned @@ -14752,30 +18420,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceHealthScript - summary: Update the navigation property runSummary in deviceManagement - operationId: deviceManagement.deviceHealthScript_UpdateRunSummary + - deviceManagement.deviceManagementScript + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceManagementScript_UpdateAssignment parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptAssignment-id + in: path + description: The unique identifier of deviceManagementScriptAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' required: true responses: 2XX: @@ -14783,24 +18459,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceHealthScript - summary: Delete navigation property runSummary for deviceManagement - operationId: deviceManagement.deviceHealthScript_DeleteRunSummary + - deviceManagement.deviceManagementScript + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceManagementScript_DeleteAssignment parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptAssignment-id + in: path + description: The unique identifier of deviceManagementScriptAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptAssignment - name: If-Match in: header description: ETag @@ -14813,13 +18497,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/deviceHealthScripts/$count: + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments/$count': get: tags: - - deviceManagement.deviceHealthScript + - deviceManagement.deviceManagementScript summary: Get the number of the resource - operationId: deviceManagement.deviceHealthScript_GetCount + operationId: deviceManagement.deviceManagementScript.assignment_GetCount parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -14827,14 +18519,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/deviceManagementScripts: + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates': get: tags: - deviceManagement.deviceManagementScript - summary: Get deviceManagementScripts from deviceManagement - description: The list of device management scripts associated with the tenant. - operationId: deviceManagement_ListDeviceManagementScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices. + operationId: deviceManagement.deviceManagementScript_ListDeviceRunState parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14872,7 +18572,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14882,14 +18582,23 @@ paths: post: tags: - deviceManagement.deviceManagementScript - summary: Create new navigation property to deviceManagementScripts for deviceManagement - operationId: deviceManagement_CreateDeviceManagementScript + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScript_CreateDeviceRunState + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -14897,17 +18606,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': get: tags: - deviceManagement.deviceManagementScript - summary: Get deviceManagementScripts from deviceManagement - description: The list of device management scripts associated with the tenant. - operationId: deviceManagement_GetDeviceManagementScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices. + operationId: deviceManagement.deviceManagementScript_GetDeviceRunState parameters: - name: deviceManagementScript-id in: path @@ -14917,6 +18626,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -14943,15 +18660,90 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementScript - summary: Update the navigation property deviceManagementScripts in deviceManagement - operationId: deviceManagement_UpdateDeviceManagementScript + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceManagementScript_UpdateDeviceRunState + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementScript + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScript_DeleteDeviceRunState + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get managedDevice from deviceManagement + description: The managed devices that executes the device management script. + operationId: deviceManagement.deviceManagementScript.deviceRunState_GetManagedDevice parameters: - name: deviceManagementScript-id in: path @@ -14959,30 +18751,52 @@ paths: required: true style: simple schema: - type: string - x-ms-docs-key-type: deviceManagementScript - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' - required: true + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/$count': + get: tags: - deviceManagement.deviceManagementScript - summary: Delete navigation property deviceManagementScripts for deviceManagement - operationId: deviceManagement_DeleteDeviceManagementScript + summary: Get the number of the resource + operationId: deviceManagement.deviceManagementScript.deviceRunState_GetCount parameters: - name: deviceManagementScript-id in: path @@ -14992,25 +18806,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments': get: tags: - deviceManagement.deviceManagementScript - summary: Get assignments from deviceManagement + summary: Get groupAssignments from deviceManagement description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceManagementScript_ListAssignment + operationId: deviceManagement.deviceManagementScript_ListGroupAssignment parameters: - name: deviceManagementScript-id in: path @@ -15057,7 +18866,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptGroupAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15067,8 +18876,8 @@ paths: post: tags: - deviceManagement.deviceManagementScript - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.deviceManagementScript_CreateAssignment + summary: Create new navigation property to groupAssignments for deviceManagement + operationId: deviceManagement.deviceManagementScript_CreateGroupAssignment parameters: - name: deviceManagementScript-id in: path @@ -15083,7 +18892,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' required: true responses: 2XX: @@ -15091,17 +18900,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments/{deviceManagementScriptAssignment-id}': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}': get: tags: - deviceManagement.deviceManagementScript - summary: Get assignments from deviceManagement + summary: Get groupAssignments from deviceManagement description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceManagementScript_GetAssignment + operationId: deviceManagement.deviceManagementScript_GetGroupAssignment parameters: - name: deviceManagementScript-id in: path @@ -15111,14 +18920,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptAssignment-id + - name: deviceManagementScriptGroupAssignment-id in: path - description: The unique identifier of deviceManagementScriptAssignment + description: The unique identifier of deviceManagementScriptGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptAssignment + x-ms-docs-key-type: deviceManagementScriptGroupAssignment - name: $select in: query description: Select properties to be returned @@ -15145,15 +18954,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementScript - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.deviceManagementScript_UpdateAssignment + summary: Update the navigation property groupAssignments in deviceManagement + operationId: deviceManagement.deviceManagementScript_UpdateGroupAssignment parameters: - name: deviceManagementScript-id in: path @@ -15163,20 +18972,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptAssignment-id + - name: deviceManagementScriptGroupAssignment-id in: path - description: The unique identifier of deviceManagementScriptAssignment + description: The unique identifier of deviceManagementScriptGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptAssignment + x-ms-docs-key-type: deviceManagementScriptGroupAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' required: true responses: 2XX: @@ -15184,15 +18993,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementScript - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.deviceManagementScript_DeleteAssignment + summary: Delete navigation property groupAssignments for deviceManagement + operationId: deviceManagement.deviceManagementScript_DeleteGroupAssignment parameters: - name: deviceManagementScript-id in: path @@ -15202,14 +19011,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptAssignment-id + - name: deviceManagementScriptGroupAssignment-id in: path - description: The unique identifier of deviceManagementScriptAssignment + description: The unique identifier of deviceManagementScriptGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptAssignment + x-ms-docs-key-type: deviceManagementScriptGroupAssignment - name: If-Match in: header description: ETag @@ -15222,12 +19031,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments/$count': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments/$count': get: tags: - deviceManagement.deviceManagementScript summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript.assignment_GetCount + operationId: deviceManagement.deviceManagementScript.groupAssignment_GetCount parameters: - name: deviceManagementScript-id in: path @@ -15244,13 +19053,98 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceManagementScript + summary: Invoke action assign + operationId: deviceManagement.deviceManagementScript_assign + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceManagementScriptGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + deviceManagementScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/runSummary': get: tags: - deviceManagement.deviceManagementScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices. - operationId: deviceManagement.deviceManagementScript_ListDeviceRunState + summary: Get runSummary from deviceManagement + description: Run summary for device management script. + operationId: deviceManagement.deviceManagementScript_GetRunSummary + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get userRunStates from deviceManagement + description: List of run states for this script across all users. + operationId: deviceManagement.deviceManagementScript_ListUserRunState parameters: - name: deviceManagementScript-id in: path @@ -15297,7 +19191,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptUserStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15307,8 +19201,8 @@ paths: post: tags: - deviceManagement.deviceManagementScript - summary: Create new navigation property to deviceRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript_CreateDeviceRunState + summary: Create new navigation property to userRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScript_CreateUserRunState parameters: - name: deviceManagementScript-id in: path @@ -15323,7 +19217,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' required: true responses: 2XX: @@ -15331,17 +19225,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}': get: tags: - deviceManagement.deviceManagementScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices. - operationId: deviceManagement.deviceManagementScript_GetDeviceRunState + summary: Get userRunStates from deviceManagement + description: List of run states for this script across all users. + operationId: deviceManagement.deviceManagementScript_GetUserRunState parameters: - name: deviceManagementScript-id in: path @@ -15351,14 +19245,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptDeviceState-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptUserState - name: $select in: query description: Select properties to be returned @@ -15385,15 +19279,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementScript - summary: Update the navigation property deviceRunStates in deviceManagement - operationId: deviceManagement.deviceManagementScript_UpdateDeviceRunState + summary: Update the navigation property userRunStates in deviceManagement + operationId: deviceManagement.deviceManagementScript_UpdateUserRunState parameters: - name: deviceManagementScript-id in: path @@ -15403,20 +19297,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptDeviceState-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptUserState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' required: true responses: 2XX: @@ -15424,15 +19318,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementScript - summary: Delete navigation property deviceRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript_DeleteDeviceRunState + summary: Delete navigation property userRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScript_DeleteUserRunState parameters: - name: deviceManagementScript-id in: path @@ -15442,14 +19336,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptDeviceState-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptUserState - name: If-Match in: header description: ETag @@ -15462,66 +19356,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': - get: - tags: - - deviceManagement.deviceManagementScript - summary: Get managedDevice from deviceManagement - description: The managed devices that executes the device management script. - operationId: deviceManagement.deviceManagementScript.deviceRunState_GetManagedDevice - parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptDeviceState-id - in: path - description: The unique identifier of deviceManagementScriptDeviceState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/$count': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates': get: tags: - deviceManagement.deviceManagementScript - summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript.deviceRunState_GetCount + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices of specific user. + operationId: deviceManagement.deviceManagementScript.userRunState_ListDeviceRunState parameters: - name: deviceManagementScript-id in: path @@ -15531,29 +19372,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments': - get: - tags: - - deviceManagement.deviceManagementScript - summary: Get groupAssignments from deviceManagement - description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceManagementScript_ListGroupAssignment - parameters: - - name: deviceManagementScript-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceManagementScriptUserState - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15591,7 +19417,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptGroupAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15601,8 +19427,8 @@ paths: post: tags: - deviceManagement.deviceManagementScript - summary: Create new navigation property to groupAssignments for deviceManagement - operationId: deviceManagement.deviceManagementScript_CreateGroupAssignment + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScript.userRunState_CreateDeviceRunState parameters: - name: deviceManagementScript-id in: path @@ -15612,12 +19438,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: The unique identifier of deviceManagementScriptUserState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -15625,17 +19459,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': get: tags: - deviceManagement.deviceManagementScript - summary: Get groupAssignments from deviceManagement - description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceManagementScript_GetGroupAssignment + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices of specific user. + operationId: deviceManagement.deviceManagementScript.userRunState_GetDeviceRunState parameters: - name: deviceManagementScript-id in: path @@ -15645,14 +19479,22 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptGroupAssignment-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptGroupAssignment + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptGroupAssignment + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -15679,15 +19521,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementScript - summary: Update the navigation property groupAssignments in deviceManagement - operationId: deviceManagement.deviceManagementScript_UpdateGroupAssignment + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceManagementScript.userRunState_UpdateDeviceRunState parameters: - name: deviceManagementScript-id in: path @@ -15697,20 +19539,28 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptGroupAssignment-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptGroupAssignment + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptGroupAssignment + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -15718,15 +19568,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementScript - summary: Delete navigation property groupAssignments for deviceManagement - operationId: deviceManagement.deviceManagementScript_DeleteGroupAssignment + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScript.userRunState_DeleteDeviceRunState parameters: - name: deviceManagementScript-id in: path @@ -15736,14 +19586,22 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptGroupAssignment-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptGroupAssignment + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptGroupAssignment + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: If-Match in: header description: ETag @@ -15756,12 +19614,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments/$count': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': get: tags: - deviceManagement.deviceManagementScript - summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript.groupAssignment_GetCount + summary: Get managedDevice from deviceManagement + description: The managed devices that executes the device management script. + operationId: deviceManagement.deviceManagementScript.userRunState.deviceRunState_GetManagedDevice parameters: - name: deviceManagementScript-id in: path @@ -15771,29 +19630,22 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScript - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/runSummary': - get: - tags: - - deviceManagement.deviceManagementScript - summary: Get runSummary from deviceManagement - description: Run summary for device management script. - operationId: deviceManagement.deviceManagementScript_GetRunSummary - parameters: - - name: deviceManagementScript-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -15820,26 +19672,128 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/$count': get: tags: - deviceManagement.deviceManagementScript - summary: Get userRunStates from deviceManagement - description: List of run states for this script across all users. - operationId: deviceManagement.deviceManagementScript_ListUserRunState + summary: Get the number of the resource + operationId: deviceManagement.deviceManagementScript.userRunState.deviceRunState_GetCount + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: The unique identifier of deviceManagementScriptUserState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/$count': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get the number of the resource + operationId: deviceManagement.deviceManagementScript.userRunState_GetCount + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/deviceManagementScripts/$count: + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get the number of the resource + operationId: deviceManagement.deviceManagementScript_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/deviceManagementScripts/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.deviceManagementScript + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceManagementScript_hasPayloadLink + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/deviceShellScripts: + get: + tags: + - deviceManagement.deviceShellScript + summary: Get deviceShellScripts from deviceManagement + description: The list of device shell scripts associated with the tenant. + operationId: deviceManagement_ListDeviceShellScript parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15877,7 +19831,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptUserStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceShellScriptCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15886,24 +19840,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementScript - summary: Create new navigation property to userRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript_CreateUserRunState - parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript + - deviceManagement.deviceShellScript + summary: Create new navigation property to deviceShellScripts for deviceManagement + operationId: deviceManagement_CreateDeviceShellScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' required: true responses: 2XX: @@ -15911,34 +19856,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}': get: tags: - - deviceManagement.deviceManagementScript - summary: Get userRunStates from deviceManagement - description: List of run states for this script across all users. - operationId: deviceManagement.deviceManagementScript_GetUserRunState + - deviceManagement.deviceShellScript + summary: Get deviceShellScripts from deviceManagement + description: The list of device shell scripts associated with the tenant. + operationId: deviceManagement_GetDeviceShellScript parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptUserState-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: deviceShellScript - name: $select in: query description: Select properties to be returned @@ -15965,38 +19902,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementScript - summary: Update the navigation property userRunStates in deviceManagement - operationId: deviceManagement.deviceManagementScript_UpdateUserRunState + - deviceManagement.deviceShellScript + summary: Update the navigation property deviceShellScripts in deviceManagement + operationId: deviceManagement_UpdateDeviceShellScript parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptUserState-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: deviceShellScript requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' required: true responses: 2XX: @@ -16004,32 +19933,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementScript - summary: Delete navigation property userRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript_DeleteUserRunState + - deviceManagement.deviceShellScript + summary: Delete navigation property deviceShellScripts for deviceManagement + operationId: deviceManagement_DeleteDeviceShellScript parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptUserState-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: deviceShellScript - name: If-Match in: header description: ETag @@ -16042,30 +19963,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments': get: tags: - - deviceManagement.deviceManagementScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices of specific user. - operationId: deviceManagement.deviceManagementScript.userRunState_ListDeviceRunState + - deviceManagement.deviceShellScript + summary: Get assignments from deviceManagement + description: The list of group assignments for the device management script. + operationId: deviceManagement.deviceShellScript_ListAssignment parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptUserState-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16103,7 +20016,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16112,32 +20025,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementScript - summary: Create new navigation property to deviceRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript.userRunState_CreateDeviceRunState + - deviceManagement.deviceShellScript + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceShellScript_CreateAssignment parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptUserState-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: deviceShellScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' required: true responses: 2XX: @@ -16145,42 +20050,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments/{deviceManagementScriptAssignment-id}': get: tags: - - deviceManagement.deviceManagementScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices of specific user. - operationId: deviceManagement.deviceManagementScript.userRunState_GetDeviceRunState + - deviceManagement.deviceShellScript + summary: Get assignments from deviceManagement + description: The list of group assignments for the device management script. + operationId: deviceManagement.deviceShellScript_GetAssignment parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptUserState-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptAssignment-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of deviceManagementScriptAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptAssignment - name: $select in: query description: Select properties to be returned @@ -16207,46 +20104,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementScript - summary: Update the navigation property deviceRunStates in deviceManagement - operationId: deviceManagement.deviceManagementScript.userRunState_UpdateDeviceRunState + - deviceManagement.deviceShellScript + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceShellScript_UpdateAssignment parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptUserState-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptAssignment-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of deviceManagementScriptAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' required: true responses: 2XX: @@ -16254,40 +20143,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementScript - summary: Delete navigation property deviceRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript.userRunState_DeleteDeviceRunState + - deviceManagement.deviceShellScript + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceShellScript_DeleteAssignment parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptUserState-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptAssignment-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of deviceManagementScriptAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptAssignment - name: If-Match in: header description: ETag @@ -16300,91 +20181,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': - get: - tags: - - deviceManagement.deviceManagementScript - summary: Get managedDevice from deviceManagement - description: The managed devices that executes the device management script. - operationId: deviceManagement.deviceManagementScript.userRunState.deviceRunState_GetManagedDevice - parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptUserState-id - in: path - description: The unique identifier of deviceManagementScriptUserState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id - in: path - description: The unique identifier of deviceManagementScriptDeviceState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/$count': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments/$count': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript.userRunState.deviceRunState_GetCount + operationId: deviceManagement.deviceShellScript.assignment_GetCount parameters: - - name: deviceManagementScript-id - in: path - description: The unique identifier of deviceManagementScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScript - - name: deviceManagementScriptUserState-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -16392,50 +20203,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/$count': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates': get: tags: - - deviceManagement.deviceManagementScript - summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript.userRunState_GetCount + - deviceManagement.deviceShellScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices. + operationId: deviceManagement.deviceShellScript_ListDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/deviceManagementScripts/$count: - get: - tags: - - deviceManagement.deviceManagementScript - summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/deviceShellScripts: - get: - tags: - - deviceManagement.deviceShellScript - summary: Get deviceShellScripts from deviceManagement - description: The list of device shell scripts associated with the tenant. - operationId: deviceManagement_ListDeviceShellScript - parameters: + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16473,7 +20256,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceShellScriptCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16483,14 +20266,23 @@ paths: post: tags: - deviceManagement.deviceShellScript - summary: Create new navigation property to deviceShellScripts for deviceManagement - operationId: deviceManagement_CreateDeviceShellScript + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceShellScript_CreateDeviceRunState + parameters: + - name: deviceShellScript-id + in: path + description: The unique identifier of deviceShellScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceShellScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -16498,17 +20290,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': get: tags: - deviceManagement.deviceShellScript - summary: Get deviceShellScripts from deviceManagement - description: The list of device shell scripts associated with the tenant. - operationId: deviceManagement_GetDeviceShellScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices. + operationId: deviceManagement.deviceShellScript_GetDeviceRunState parameters: - name: deviceShellScript-id in: path @@ -16518,6 +20310,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -16544,15 +20344,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceShellScript - summary: Update the navigation property deviceShellScripts in deviceManagement - operationId: deviceManagement_UpdateDeviceShellScript + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceShellScript_UpdateDeviceRunState parameters: - name: deviceShellScript-id in: path @@ -16562,12 +20362,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -16575,15 +20383,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceShellScript - summary: Delete navigation property deviceShellScripts for deviceManagement - operationId: deviceManagement_DeleteDeviceShellScript + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceShellScript_DeleteDeviceRunState parameters: - name: deviceShellScript-id in: path @@ -16593,6 +20401,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: If-Match in: header description: ETag @@ -16605,13 +20421,89 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': get: tags: - deviceManagement.deviceShellScript - summary: Get assignments from deviceManagement + summary: Get managedDevice from deviceManagement + description: The managed devices that executes the device management script. + operationId: deviceManagement.deviceShellScript.deviceRunState_GetManagedDevice + parameters: + - name: deviceShellScript-id + in: path + description: The unique identifier of deviceShellScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/$count': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get the number of the resource + operationId: deviceManagement.deviceShellScript.deviceRunState_GetCount + parameters: + - name: deviceShellScript-id + in: path + description: The unique identifier of deviceShellScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get groupAssignments from deviceManagement description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceShellScript_ListAssignment + operationId: deviceManagement.deviceShellScript_ListGroupAssignment parameters: - name: deviceShellScript-id in: path @@ -16658,7 +20550,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptGroupAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16668,8 +20560,8 @@ paths: post: tags: - deviceManagement.deviceShellScript - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.deviceShellScript_CreateAssignment + summary: Create new navigation property to groupAssignments for deviceManagement + operationId: deviceManagement.deviceShellScript_CreateGroupAssignment parameters: - name: deviceShellScript-id in: path @@ -16684,7 +20576,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' required: true responses: 2XX: @@ -16692,17 +20584,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments/{deviceManagementScriptAssignment-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}': get: tags: - deviceManagement.deviceShellScript - summary: Get assignments from deviceManagement + summary: Get groupAssignments from deviceManagement description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceShellScript_GetAssignment + operationId: deviceManagement.deviceShellScript_GetGroupAssignment parameters: - name: deviceShellScript-id in: path @@ -16712,14 +20604,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptAssignment-id + - name: deviceManagementScriptGroupAssignment-id in: path - description: The unique identifier of deviceManagementScriptAssignment + description: The unique identifier of deviceManagementScriptGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptAssignment + x-ms-docs-key-type: deviceManagementScriptGroupAssignment - name: $select in: query description: Select properties to be returned @@ -16746,15 +20638,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceShellScript - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.deviceShellScript_UpdateAssignment + summary: Update the navigation property groupAssignments in deviceManagement + operationId: deviceManagement.deviceShellScript_UpdateGroupAssignment parameters: - name: deviceShellScript-id in: path @@ -16764,20 +20656,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptAssignment-id + - name: deviceManagementScriptGroupAssignment-id in: path - description: The unique identifier of deviceManagementScriptAssignment + description: The unique identifier of deviceManagementScriptGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptAssignment + x-ms-docs-key-type: deviceManagementScriptGroupAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' required: true responses: 2XX: @@ -16785,15 +20677,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceShellScript - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.deviceShellScript_DeleteAssignment + summary: Delete navigation property groupAssignments for deviceManagement + operationId: deviceManagement.deviceShellScript_DeleteGroupAssignment parameters: - name: deviceShellScript-id in: path @@ -16803,14 +20695,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptAssignment-id + - name: deviceManagementScriptGroupAssignment-id in: path - description: The unique identifier of deviceManagementScriptAssignment + description: The unique identifier of deviceManagementScriptGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptAssignment + x-ms-docs-key-type: deviceManagementScriptGroupAssignment - name: If-Match in: header description: ETag @@ -16823,12 +20715,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments/$count': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments/$count': get: tags: - deviceManagement.deviceShellScript summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript.assignment_GetCount + operationId: deviceManagement.deviceShellScript.groupAssignment_GetCount parameters: - name: deviceShellScript-id in: path @@ -16845,13 +20737,98 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceShellScript + summary: Invoke action assign + operationId: deviceManagement.deviceShellScript_assign + parameters: + - name: deviceShellScript-id + in: path + description: The unique identifier of deviceShellScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceShellScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceManagementScriptGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + deviceManagementScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/runSummary': get: tags: - deviceManagement.deviceShellScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices. - operationId: deviceManagement.deviceShellScript_ListDeviceRunState + summary: Get runSummary from deviceManagement + description: Run summary for device management script. + operationId: deviceManagement.deviceShellScript_GetRunSummary + parameters: + - name: deviceShellScript-id + in: path + description: The unique identifier of deviceShellScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get userRunStates from deviceManagement + description: List of run states for this script across all users. + operationId: deviceManagement.deviceShellScript_ListUserRunState parameters: - name: deviceShellScript-id in: path @@ -16898,7 +20875,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptUserStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16908,8 +20885,8 @@ paths: post: tags: - deviceManagement.deviceShellScript - summary: Create new navigation property to deviceRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript_CreateDeviceRunState + summary: Create new navigation property to userRunStates for deviceManagement + operationId: deviceManagement.deviceShellScript_CreateUserRunState parameters: - name: deviceShellScript-id in: path @@ -16924,7 +20901,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' required: true responses: 2XX: @@ -16932,17 +20909,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}': get: tags: - deviceManagement.deviceShellScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices. - operationId: deviceManagement.deviceShellScript_GetDeviceRunState + summary: Get userRunStates from deviceManagement + description: List of run states for this script across all users. + operationId: deviceManagement.deviceShellScript_GetUserRunState parameters: - name: deviceShellScript-id in: path @@ -16952,14 +20929,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptDeviceState-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptUserState - name: $select in: query description: Select properties to be returned @@ -16986,15 +20963,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceShellScript - summary: Update the navigation property deviceRunStates in deviceManagement - operationId: deviceManagement.deviceShellScript_UpdateDeviceRunState + summary: Update the navigation property userRunStates in deviceManagement + operationId: deviceManagement.deviceShellScript_UpdateUserRunState parameters: - name: deviceShellScript-id in: path @@ -17004,20 +20981,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptDeviceState-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptUserState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' required: true responses: 2XX: @@ -17025,15 +21002,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceShellScript - summary: Delete navigation property deviceRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript_DeleteDeviceRunState + summary: Delete navigation property userRunStates for deviceManagement + operationId: deviceManagement.deviceShellScript_DeleteUserRunState parameters: - name: deviceShellScript-id in: path @@ -17043,14 +21020,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptDeviceState-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptUserState - name: If-Match in: header description: ETag @@ -17063,66 +21040,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': - get: - tags: - - deviceManagement.deviceShellScript - summary: Get managedDevice from deviceManagement - description: The managed devices that executes the device management script. - operationId: deviceManagement.deviceShellScript.deviceRunState_GetManagedDevice - parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptDeviceState-id - in: path - description: The unique identifier of deviceManagementScriptDeviceState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/$count': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates': get: tags: - deviceManagement.deviceShellScript - summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript.deviceRunState_GetCount + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices of specific user. + operationId: deviceManagement.deviceShellScript.userRunState_ListDeviceRunState parameters: - name: deviceShellScript-id in: path @@ -17132,29 +21056,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments': - get: - tags: - - deviceManagement.deviceShellScript - summary: Get groupAssignments from deviceManagement - description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceShellScript_ListGroupAssignment - parameters: - - name: deviceShellScript-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: deviceManagementScriptUserState - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17192,7 +21101,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptGroupAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17202,8 +21111,8 @@ paths: post: tags: - deviceManagement.deviceShellScript - summary: Create new navigation property to groupAssignments for deviceManagement - operationId: deviceManagement.deviceShellScript_CreateGroupAssignment + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceShellScript.userRunState_CreateDeviceRunState parameters: - name: deviceShellScript-id in: path @@ -17213,12 +21122,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: The unique identifier of deviceManagementScriptUserState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -17226,17 +21143,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': get: tags: - deviceManagement.deviceShellScript - summary: Get groupAssignments from deviceManagement - description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceShellScript_GetGroupAssignment + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices of specific user. + operationId: deviceManagement.deviceShellScript.userRunState_GetDeviceRunState parameters: - name: deviceShellScript-id in: path @@ -17246,14 +21163,22 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptGroupAssignment-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptGroupAssignment + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptGroupAssignment + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -17280,15 +21205,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceShellScript - summary: Update the navigation property groupAssignments in deviceManagement - operationId: deviceManagement.deviceShellScript_UpdateGroupAssignment + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceShellScript.userRunState_UpdateDeviceRunState parameters: - name: deviceShellScript-id in: path @@ -17298,20 +21223,28 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptGroupAssignment-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptGroupAssignment + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptGroupAssignment + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -17319,15 +21252,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceShellScript - summary: Delete navigation property groupAssignments for deviceManagement - operationId: deviceManagement.deviceShellScript_DeleteGroupAssignment + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceShellScript.userRunState_DeleteDeviceRunState parameters: - name: deviceShellScript-id in: path @@ -17337,14 +21270,22 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptGroupAssignment-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceManagementScriptGroupAssignment + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptGroupAssignment + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: If-Match in: header description: ETag @@ -17357,12 +21298,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments/$count': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': get: tags: - deviceManagement.deviceShellScript - summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript.groupAssignment_GetCount + summary: Get managedDevice from deviceManagement + description: The managed devices that executes the device management script. + operationId: deviceManagement.deviceShellScript.userRunState.deviceRunState_GetManagedDevice parameters: - name: deviceShellScript-id in: path @@ -17372,29 +21314,22 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/runSummary': - get: - tags: - - deviceManagement.deviceShellScript - summary: Get runSummary from deviceManagement - description: Run summary for device management script. - operationId: deviceManagement.deviceShellScript_GetRunSummary - parameters: - - name: deviceShellScript-id + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -17421,17 +21356,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/$count': get: tags: - deviceManagement.deviceShellScript - summary: Get userRunStates from deviceManagement - description: List of run states for this script across all users. - operationId: deviceManagement.deviceShellScript_ListUserRunState + summary: Get the number of the resource + operationId: deviceManagement.deviceShellScript.userRunState.deviceRunState_GetCount + parameters: + - name: deviceShellScript-id + in: path + description: The unique identifier of deviceShellScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: The unique identifier of deviceManagementScriptUserState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/$count': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get the number of the resource + operationId: deviceManagement.deviceShellScript.userRunState_GetCount parameters: - name: deviceShellScript-id in: path @@ -17441,6 +21405,35 @@ paths: schema: type: string x-ms-docs-key-type: deviceShellScript + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/deviceShellScripts/$count: + get: + tags: + - deviceManagement.deviceShellScript + summary: Get the number of the resource + operationId: deviceManagement.deviceShellScript_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/embeddedSIMActivationCodePools: + get: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Get embeddedSIMActivationCodePools from deviceManagement + description: The embedded SIM activation code pools created by this account. + operationId: deviceManagement_ListEmbeddedSIMActivationCodePool + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17478,7 +21471,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptUserStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.embeddedSIMActivationCodePoolCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17487,24 +21480,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceShellScript - summary: Create new navigation property to userRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript_CreateUserRunState - parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript + - deviceManagement.embeddedSIMActivationCodePool + summary: Create new navigation property to embeddedSIMActivationCodePools for deviceManagement + operationId: deviceManagement_CreateEmbeddedSIMActivationCodePool requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' required: true responses: 2XX: @@ -17512,34 +21496,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}': get: tags: - - deviceManagement.deviceShellScript - summary: Get userRunStates from deviceManagement - description: List of run states for this script across all users. - operationId: deviceManagement.deviceShellScript_GetUserRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Get embeddedSIMActivationCodePools from deviceManagement + description: The embedded SIM activation code pools created by this account. + operationId: deviceManagement_GetEmbeddedSIMActivationCodePool parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: embeddedSIMActivationCodePool - name: $select in: query description: Select properties to be returned @@ -17566,38 +21542,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceShellScript - summary: Update the navigation property userRunStates in deviceManagement - operationId: deviceManagement.deviceShellScript_UpdateUserRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Update the navigation property embeddedSIMActivationCodePools in deviceManagement + operationId: deviceManagement_UpdateEmbeddedSIMActivationCodePool parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: embeddedSIMActivationCodePool requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' required: true responses: 2XX: @@ -17605,32 +21573,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceShellScript - summary: Delete navigation property userRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript_DeleteUserRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Delete navigation property embeddedSIMActivationCodePools for deviceManagement + operationId: deviceManagement_DeleteEmbeddedSIMActivationCodePool parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: embeddedSIMActivationCodePool - name: If-Match in: header description: ETag @@ -17643,30 +21603,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments': get: tags: - - deviceManagement.deviceShellScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices of specific user. - operationId: deviceManagement.deviceShellScript.userRunState_ListDeviceRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Get assignments from deviceManagement + description: Navigational property to a list of targets to which this pool is assigned. + operationId: deviceManagement.embeddedSIMActivationCodePool_ListAssignment parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: embeddedSIMActivationCodePool - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17704,7 +21656,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.embeddedSIMActivationCodePoolAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17713,32 +21665,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceShellScript - summary: Create new navigation property to deviceRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript.userRunState_CreateDeviceRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePool_CreateAssignment parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: embeddedSIMActivationCodePool requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' required: true responses: 2XX: @@ -17746,42 +21690,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments/{embeddedSIMActivationCodePoolAssignment-id}': get: tags: - - deviceManagement.deviceShellScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices of specific user. - operationId: deviceManagement.deviceShellScript.userRunState_GetDeviceRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Get assignments from deviceManagement + description: Navigational property to a list of targets to which this pool is assigned. + operationId: deviceManagement.embeddedSIMActivationCodePool_GetAssignment parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMActivationCodePoolAssignment-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of embeddedSIMActivationCodePoolAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment - name: $select in: query description: Select properties to be returned @@ -17808,46 +21744,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceShellScript - summary: Update the navigation property deviceRunStates in deviceManagement - operationId: deviceManagement.deviceShellScript.userRunState_UpdateDeviceRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePool_UpdateAssignment parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMActivationCodePoolAssignment-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of embeddedSIMActivationCodePoolAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' required: true responses: 2XX: @@ -17855,84 +21783,181 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceShellScript - summary: Delete navigation property deviceRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript.userRunState_DeleteDeviceRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePool_DeleteAssignment parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMActivationCodePoolAssignment-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of embeddedSIMActivationCodePoolAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments/$count': + get: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Get the number of the resource + operationId: deviceManagement.embeddedSIMActivationCodePool.assignment_GetCount + parameters: + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: embeddedSIMActivationCodePool + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates': + get: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Get deviceStates from deviceManagement + description: Navigational property to a list of device states for this pool. + operationId: deviceManagement.embeddedSIMActivationCodePool_ListDeviceState + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: The unique identifier of embeddedSIMActivationCodePool + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.embeddedSIMDeviceStateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Create new navigation property to deviceStates for deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePool_CreateDeviceState + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: The unique identifier of embeddedSIMActivationCodePool + required: true style: simple schema: type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates/{embeddedSIMDeviceState-id}': get: tags: - - deviceManagement.deviceShellScript - summary: Get managedDevice from deviceManagement - description: The managed devices that executes the device management script. - operationId: deviceManagement.deviceShellScript.userRunState.deviceRunState_GetManagedDevice + - deviceManagement.embeddedSIMActivationCodePool + summary: Get deviceStates from deviceManagement + description: Navigational property to a list of device states for this pool. + operationId: deviceManagement.embeddedSIMActivationCodePool_GetDeviceState parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMDeviceState-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of embeddedSIMDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: embeddedSIMDeviceState - name: $select in: query description: Select properties to be returned @@ -17959,55 +21984,98 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/$count': - get: + patch: tags: - - deviceManagement.deviceShellScript - summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript.userRunState.deviceRunState_GetCount + - deviceManagement.embeddedSIMActivationCodePool + summary: Update the navigation property deviceStates in deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePool_UpdateDeviceState parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMDeviceState-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of embeddedSIMDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: embeddedSIMDeviceState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/$count': + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Delete navigation property deviceStates for deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePool_DeleteDeviceState + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: The unique identifier of embeddedSIMActivationCodePool + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMDeviceState-id + in: path + description: The unique identifier of embeddedSIMDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: embeddedSIMDeviceState + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates/$count': get: tags: - - deviceManagement.deviceShellScript + - deviceManagement.embeddedSIMActivationCodePool summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript.userRunState_GetCount + operationId: deviceManagement.embeddedSIMActivationCodePool.deviceState_GetCount parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: embeddedSIMActivationCodePool - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -18015,12 +22083,65 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/deviceShellScripts/$count: + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Invoke action assign + operationId: deviceManagement.embeddedSIMActivationCodePool_assign + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: The unique identifier of embeddedSIMActivationCodePool + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of embeddedSIMActivationCodePoolAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/embeddedSIMActivationCodePools/$count: get: tags: - - deviceManagement.deviceShellScript + - deviceManagement.embeddedSIMActivationCodePool summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript_GetCount + operationId: deviceManagement.embeddedSIMActivationCodePool_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -18029,13 +22150,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/embeddedSIMActivationCodePools: + /deviceManagement/groupPolicyConfigurations: get: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get embeddedSIMActivationCodePools from deviceManagement - description: The embedded SIM activation code pools created by this account. - operationId: deviceManagement_ListEmbeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration + summary: Get groupPolicyConfigurations from deviceManagement + description: The group policy configurations created by this account. + operationId: deviceManagement_ListGroupPolicyConfiguration parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -18074,7 +22195,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.embeddedSIMActivationCodePoolCollectionResponse' + $ref: '#/components/responses/microsoft.graph.groupPolicyConfigurationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18083,15 +22204,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Create new navigation property to embeddedSIMActivationCodePools for deviceManagement - operationId: deviceManagement_CreateEmbeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration + summary: Create new navigation property to groupPolicyConfigurations for deviceManagement + operationId: deviceManagement_CreateGroupPolicyConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' required: true responses: 2XX: @@ -18099,26 +22220,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}': get: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get embeddedSIMActivationCodePools from deviceManagement - description: The embedded SIM activation code pools created by this account. - operationId: deviceManagement_GetEmbeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration + summary: Get groupPolicyConfigurations from deviceManagement + description: The group policy configurations created by this account. + operationId: deviceManagement_GetGroupPolicyConfiguration parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: groupPolicyConfiguration - name: $select in: query description: Select properties to be returned @@ -18145,30 +22266,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Update the navigation property embeddedSIMActivationCodePools in deviceManagement - operationId: deviceManagement_UpdateEmbeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration + summary: Update the navigation property groupPolicyConfigurations in deviceManagement + operationId: deviceManagement_UpdateGroupPolicyConfiguration parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: groupPolicyConfiguration requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' required: true responses: 2XX: @@ -18176,24 +22297,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Delete navigation property embeddedSIMActivationCodePools for deviceManagement - operationId: deviceManagement_DeleteEmbeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration + summary: Delete navigation property groupPolicyConfigurations for deviceManagement + operationId: deviceManagement_DeleteGroupPolicyConfiguration parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: groupPolicyConfiguration - name: If-Match in: header description: ETag @@ -18206,22 +22327,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments': get: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration summary: Get assignments from deviceManagement - description: Navigational property to a list of targets to which this pool is assigned. - operationId: deviceManagement.embeddedSIMActivationCodePool_ListAssignment + description: The list of group assignments for the configuration. + operationId: deviceManagement.groupPolicyConfiguration_ListAssignment parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: groupPolicyConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -18259,7 +22380,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.embeddedSIMActivationCodePoolAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.groupPolicyConfigurationAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18268,24 +22389,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_CreateAssignment + operationId: deviceManagement.groupPolicyConfiguration_CreateAssignment parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: groupPolicyConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' required: true responses: 2XX: @@ -18293,34 +22414,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments/{embeddedSIMActivationCodePoolAssignment-id}': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments/{groupPolicyConfigurationAssignment-id}': get: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration summary: Get assignments from deviceManagement - description: Navigational property to a list of targets to which this pool is assigned. - operationId: deviceManagement.embeddedSIMActivationCodePool_GetAssignment + description: The list of group assignments for the configuration. + operationId: deviceManagement.groupPolicyConfiguration_GetAssignment parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMActivationCodePoolAssignment-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyConfigurationAssignment-id in: path - description: The unique identifier of embeddedSIMActivationCodePoolAssignment + description: The unique identifier of groupPolicyConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment + x-ms-docs-key-type: groupPolicyConfigurationAssignment - name: $select in: query description: Select properties to be returned @@ -18347,38 +22468,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_UpdateAssignment + operationId: deviceManagement.groupPolicyConfiguration_UpdateAssignment parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMActivationCodePoolAssignment-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyConfigurationAssignment-id in: path - description: The unique identifier of embeddedSIMActivationCodePoolAssignment + description: The unique identifier of groupPolicyConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment + x-ms-docs-key-type: groupPolicyConfigurationAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' required: true responses: 2XX: @@ -18386,32 +22507,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_DeleteAssignment + operationId: deviceManagement.groupPolicyConfiguration_DeleteAssignment parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMActivationCodePoolAssignment-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyConfigurationAssignment-id in: path - description: The unique identifier of embeddedSIMActivationCodePoolAssignment + description: The unique identifier of groupPolicyConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment + x-ms-docs-key-type: groupPolicyConfigurationAssignment - name: If-Match in: header description: ETag @@ -18424,21 +22545,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments/$count': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments/$count': get: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.groupPolicyConfiguration summary: Get the number of the resource - operationId: deviceManagement.embeddedSIMActivationCodePool.assignment_GetCount + operationId: deviceManagement.groupPolicyConfiguration.assignment_GetCount parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: groupPolicyConfiguration - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -18446,22 +22567,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues': get: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get deviceStates from deviceManagement - description: Navigational property to a list of device states for this pool. - operationId: deviceManagement.embeddedSIMActivationCodePool_ListDeviceState + - deviceManagement.groupPolicyConfiguration + summary: Get definitionValues from deviceManagement + description: The list of enabled or disabled group policy definition values for the configuration. + operationId: deviceManagement.groupPolicyConfiguration_ListDefinitionValue parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: groupPolicyConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -18499,7 +22620,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.embeddedSIMDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.groupPolicyDefinitionValueCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18508,24 +22629,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Create new navigation property to deviceStates for deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_CreateDeviceState + - deviceManagement.groupPolicyConfiguration + summary: Create new navigation property to definitionValues for deviceManagement + operationId: deviceManagement.groupPolicyConfiguration_CreateDefinitionValue parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: groupPolicyConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' required: true responses: 2XX: @@ -18533,34 +22654,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates/{embeddedSIMDeviceState-id}': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}': get: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get deviceStates from deviceManagement - description: Navigational property to a list of device states for this pool. - operationId: deviceManagement.embeddedSIMActivationCodePool_GetDeviceState + - deviceManagement.groupPolicyConfiguration + summary: Get definitionValues from deviceManagement + description: The list of enabled or disabled group policy definition values for the configuration. + operationId: deviceManagement.groupPolicyConfiguration_GetDefinitionValue parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMDeviceState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of embeddedSIMDeviceState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMDeviceState + x-ms-docs-key-type: groupPolicyDefinitionValue - name: $select in: query description: Select properties to be returned @@ -18587,38 +22708,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Update the navigation property deviceStates in deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_UpdateDeviceState + - deviceManagement.groupPolicyConfiguration + summary: Update the navigation property definitionValues in deviceManagement + operationId: deviceManagement.groupPolicyConfiguration_UpdateDefinitionValue parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMDeviceState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of embeddedSIMDeviceState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMDeviceState + x-ms-docs-key-type: groupPolicyDefinitionValue requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' required: true responses: 2XX: @@ -18626,32 +22747,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Delete navigation property deviceStates for deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_DeleteDeviceState + - deviceManagement.groupPolicyConfiguration + summary: Delete navigation property definitionValues for deviceManagement + operationId: deviceManagement.groupPolicyConfiguration_DeleteDefinitionValue parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMDeviceState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of embeddedSIMDeviceState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMDeviceState + x-ms-docs-key-type: groupPolicyDefinitionValue - name: If-Match in: header description: ETag @@ -18664,50 +22785,84 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates/$count': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/definition': get: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get the number of the resource - operationId: deviceManagement.embeddedSIMActivationCodePool.deviceState_GetCount + - deviceManagement.groupPolicyConfiguration + summary: Get definition from deviceManagement + description: The associated group policy definition with the value. + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetDefinition parameters: - - name: embeddedSIMActivationCodePool-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/embeddedSIMActivationCodePools/$count: - get: - tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get the number of the resource - operationId: deviceManagement.embeddedSIMActivationCodePool_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: The unique identifier of groupPolicyDefinitionValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' default: $ref: '#/components/responses/error' - /deviceManagement/groupPolicyConfigurations: + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues': get: tags: - deviceManagement.groupPolicyConfiguration - summary: Get groupPolicyConfigurations from deviceManagement - description: The group policy configurations created by this account. - operationId: deviceManagement_ListGroupPolicyConfiguration + summary: Get presentationValues from deviceManagement + description: The associated group policy presentation values with the definition value. + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_ListPresentationValue parameters: + - name: groupPolicyConfiguration-id + in: path + description: The unique identifier of groupPolicyConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: The unique identifier of groupPolicyDefinitionValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -18745,7 +22900,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupPolicyConfigurationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.groupPolicyPresentationValueCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18755,14 +22910,31 @@ paths: post: tags: - deviceManagement.groupPolicyConfiguration - summary: Create new navigation property to groupPolicyConfigurations for deviceManagement - operationId: deviceManagement_CreateGroupPolicyConfiguration + summary: Create new navigation property to presentationValues for deviceManagement + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_CreatePresentationValue + parameters: + - name: groupPolicyConfiguration-id + in: path + description: The unique identifier of groupPolicyConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: The unique identifier of groupPolicyDefinitionValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' required: true responses: 2XX: @@ -18770,17 +22942,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}': get: tags: - deviceManagement.groupPolicyConfiguration - summary: Get groupPolicyConfigurations from deviceManagement - description: The group policy configurations created by this account. - operationId: deviceManagement_GetGroupPolicyConfiguration + summary: Get presentationValues from deviceManagement + description: The associated group policy presentation values with the definition value. + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetPresentationValue parameters: - name: groupPolicyConfiguration-id in: path @@ -18790,6 +22962,22 @@ paths: schema: type: string x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: The unique identifier of groupPolicyDefinitionValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: The unique identifier of groupPolicyPresentationValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue - name: $select in: query description: Select properties to be returned @@ -18816,15 +23004,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.groupPolicyConfiguration - summary: Update the navigation property groupPolicyConfigurations in deviceManagement - operationId: deviceManagement_UpdateGroupPolicyConfiguration + summary: Update the navigation property presentationValues in deviceManagement + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_UpdatePresentationValue parameters: - name: groupPolicyConfiguration-id in: path @@ -18834,12 +23022,28 @@ paths: schema: type: string x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: The unique identifier of groupPolicyDefinitionValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: The unique identifier of groupPolicyPresentationValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' required: true responses: 2XX: @@ -18847,15 +23051,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.groupPolicyConfiguration - summary: Delete navigation property groupPolicyConfigurations for deviceManagement - operationId: deviceManagement_DeleteGroupPolicyConfiguration + summary: Delete navigation property presentationValues for deviceManagement + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_DeletePresentationValue parameters: - name: groupPolicyConfiguration-id in: path @@ -18865,6 +23069,22 @@ paths: schema: type: string x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: The unique identifier of groupPolicyDefinitionValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: The unique identifier of groupPolicyPresentationValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue - name: If-Match in: header description: ETag @@ -18877,13 +23097,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/definitionValue': get: tags: - deviceManagement.groupPolicyConfiguration - summary: Get assignments from deviceManagement - description: The list of group assignments for the configuration. - operationId: deviceManagement.groupPolicyConfiguration_ListAssignment + summary: Get definitionValue from deviceManagement + description: The group policy definition value associated with the presentation value. + operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetDefinitionValue parameters: - name: groupPolicyConfiguration-id in: path @@ -18893,21 +23113,22 @@ paths: schema: type: string x-ms-docs-key-type: groupPolicyConfiguration - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: groupPolicyDefinitionValue-id + in: path + description: The unique identifier of groupPolicyDefinitionValue + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: The unique identifier of groupPolicyPresentationValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue - name: $select in: query description: Select properties to be returned @@ -18930,18 +23151,21 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupPolicyConfigurationAssignmentCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/presentation': + get: tags: - deviceManagement.groupPolicyConfiguration - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_CreateAssignment + summary: Get presentation from deviceManagement + description: The group policy presentation associated with the presentation value. + operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetPresentation parameters: - name: groupPolicyConfiguration-id in: path @@ -18951,47 +23175,22 @@ paths: schema: type: string x-ms-docs-key-type: groupPolicyConfiguration - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments/{groupPolicyConfigurationAssignment-id}': - get: - tags: - - deviceManagement.groupPolicyConfiguration - summary: Get assignments from deviceManagement - description: The list of group assignments for the configuration. - operationId: deviceManagement.groupPolicyConfiguration_GetAssignment - parameters: - - name: groupPolicyConfiguration-id + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyConfigurationAssignment-id + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id in: path - description: The unique identifier of groupPolicyConfigurationAssignment + description: The unique identifier of groupPolicyPresentationValue required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfigurationAssignment + x-ms-docs-key-type: groupPolicyPresentationValue - name: $select in: query description: Select properties to be returned @@ -19018,15 +23217,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/$count': + get: tags: - deviceManagement.groupPolicyConfiguration - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_UpdateAssignment + summary: Get the number of the resource + operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetCount parameters: - name: groupPolicyConfiguration-id in: path @@ -19036,36 +23236,27 @@ paths: schema: type: string x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyConfigurationAssignment-id + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of groupPolicyConfigurationAssignment + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfigurationAssignment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' - required: true + x-ms-docs-key-type: groupPolicyDefinitionValue + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/$count': + get: tags: - deviceManagement.groupPolicyConfiguration - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_DeleteAssignment + summary: Get the number of the resource + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetCount parameters: - name: groupPolicyConfiguration-id in: path @@ -19075,32 +23266,72 @@ paths: schema: type: string x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyConfigurationAssignment-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Invoke action assign + operationId: deviceManagement.groupPolicyConfiguration_assign + parameters: + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of groupPolicyConfigurationAssignment + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfigurationAssignment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: groupPolicyConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + additionalProperties: + type: object + required: true responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of groupPolicyConfigurationAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments/$count': - get: + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/microsoft.graph.updateDefinitionValues': + post: tags: - deviceManagement.groupPolicyConfiguration - summary: Get the number of the resource - operationId: deviceManagement.groupPolicyConfiguration.assignment_GetCount + summary: Invoke action updateDefinitionValues + operationId: deviceManagement.groupPolicyConfiguration_updateDefinitionValue parameters: - name: groupPolicyConfiguration-id in: path @@ -19110,6 +23341,42 @@ paths: schema: type: string x-ms-docs-key-type: groupPolicyConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + added: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + updated: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + deletedIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/groupPolicyConfigurations/$count: + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get the number of the resource + operationId: deviceManagement.groupPolicyConfiguration_GetCount + parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -19117,22 +23384,14 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues': + /deviceManagement/intents: get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get definitionValues from deviceManagement - description: The list of enabled or disabled group policy definition values for the configuration. - operationId: deviceManagement.groupPolicyConfiguration_ListDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Get intents from deviceManagement + description: The device management intents + operationId: deviceManagement_ListIntent parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19170,7 +23429,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupPolicyDefinitionValueCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19179,24 +23438,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.groupPolicyConfiguration - summary: Create new navigation property to definitionValues for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_CreateDefinitionValue - parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to intents for deviceManagement + operationId: deviceManagement_CreateIntent requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' required: true responses: 2XX: @@ -19204,34 +23454,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get definitionValues from deviceManagement - description: The list of enabled or disabled group policy definition values for the configuration. - operationId: deviceManagement.groupPolicyConfiguration_GetDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Get intents from deviceManagement + description: The device management intents + operationId: deviceManagement_GetIntent parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntent - name: $select in: query description: Select properties to be returned @@ -19258,38 +23500,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.groupPolicyConfiguration - summary: Update the navigation property definitionValues in deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_UpdateDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Update the navigation property intents in deviceManagement + operationId: deviceManagement_UpdateIntent parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntent requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' required: true responses: 2XX: @@ -19297,32 +23531,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.groupPolicyConfiguration - summary: Delete navigation property definitionValues for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_DeleteDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Delete navigation property intents for deviceManagement + operationId: deviceManagement_DeleteIntent parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntent - name: If-Match in: header description: ETag @@ -19335,84 +23561,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/definition': - get: - tags: - - deviceManagement.groupPolicyConfiguration - summary: Get definition from deviceManagement - description: The associated group policy definition with the value. - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetDefinition - parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id - in: path - description: The unique identifier of groupPolicyDefinitionValue - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues': + '/deviceManagement/intents/{deviceManagementIntent-id}/assignments': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get presentationValues from deviceManagement - description: The associated group policy presentation values with the definition value. - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_ListPresentationValue + - deviceManagement.deviceManagementIntent + summary: Get assignments from deviceManagement + description: Collection of assignments + operationId: deviceManagement.intent_ListAssignment parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19450,7 +23614,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupPolicyPresentationValueCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19459,32 +23623,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.groupPolicyConfiguration - summary: Create new navigation property to presentationValues for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_CreatePresentationValue + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.intent_CreateAssignment parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntent requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' required: true responses: 2XX: @@ -19492,42 +23648,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}': - get: - tags: - - deviceManagement.groupPolicyConfiguration - summary: Get presentationValues from deviceManagement - description: The associated group policy presentation values with the definition value. - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetPresentationValue + '/deviceManagement/intents/{deviceManagementIntent-id}/assignments/{deviceManagementIntentAssignment-id}': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get assignments from deviceManagement + description: Collection of assignments + operationId: deviceManagement.intent_GetAssignment parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: groupPolicyPresentationValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentAssignment-id in: path - description: The unique identifier of groupPolicyPresentationValue + description: The unique identifier of deviceManagementIntentAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyPresentationValue + x-ms-docs-key-type: deviceManagementIntentAssignment - name: $select in: query description: Select properties to be returned @@ -19554,46 +23702,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.groupPolicyConfiguration - summary: Update the navigation property presentationValues in deviceManagement - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_UpdatePresentationValue + - deviceManagement.deviceManagementIntent + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.intent_UpdateAssignment parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: groupPolicyPresentationValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentAssignment-id in: path - description: The unique identifier of groupPolicyPresentationValue + description: The unique identifier of deviceManagementIntentAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyPresentationValue + x-ms-docs-key-type: deviceManagementIntentAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' required: true responses: 2XX: @@ -19601,40 +23741,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.groupPolicyConfiguration - summary: Delete navigation property presentationValues for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_DeletePresentationValue + - deviceManagement.deviceManagementIntent + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.intent_DeleteAssignment parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: groupPolicyPresentationValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentAssignment-id in: path - description: The unique identifier of groupPolicyPresentationValue + description: The unique identifier of deviceManagementIntentAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyPresentationValue + x-ms-docs-key-type: deviceManagementIntentAssignment - name: If-Match in: header description: ETag @@ -19647,38 +23779,59 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/definitionValue': + '/deviceManagement/intents/{deviceManagementIntent-id}/assignments/$count': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get definitionValue from deviceManagement - description: The group policy definition value associated with the presentation value. - operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Get the number of the resource + operationId: deviceManagement.intent.assignment_GetCount parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/intents/{deviceManagementIntent-id}/categories': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get categories from deviceManagement + description: Collection of setting categories within the intent + operationId: deviceManagement.intent_ListCategory + parameters: + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: groupPolicyPresentationValue-id - in: path - description: The unique identifier of groupPolicyPresentationValue - required: true - style: simple + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: groupPolicyPresentationValue + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -19701,46 +23854,68 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentSettingCategoryCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/presentation': - get: + post: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get presentation from deviceManagement - description: The group policy presentation associated with the presentation value. - operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetPresentation + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to categories for deviceManagement + operationId: deviceManagement.intent_CreateCategory parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get categories from deviceManagement + description: Collection of setting categories within the intent + operationId: deviceManagement.intent_GetCategory + parameters: + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: groupPolicyPresentationValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id in: path - description: The unique identifier of groupPolicyPresentationValue + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyPresentationValue + x-ms-docs-key-type: deviceManagementIntentSettingCategory - name: $select in: query description: Select properties to be returned @@ -19767,84 +23942,107 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/$count': - get: + patch: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get the number of the resource - operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetCount + - deviceManagement.deviceManagementIntent + summary: Update the navigation property categories in deviceManagement + operationId: deviceManagement.intent_UpdateCategory parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: deviceManagementIntentSettingCategory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' default: $ref: '#/components/responses/error' - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get the number of the resource - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetCount + - deviceManagement.deviceManagementIntent + summary: Delete navigation property categories for deviceManagement + operationId: deviceManagement.intent_DeleteCategory parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/groupPolicyConfigurations/$count: - get: - tags: - - deviceManagement.groupPolicyConfiguration - summary: Get the number of the resource - operationId: deviceManagement.groupPolicyConfiguration_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /deviceManagement/intents: + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions': get: tags: - deviceManagement.deviceManagementIntent - summary: Get intents from deviceManagement - description: The device management intents - operationId: deviceManagement_ListIntent + summary: Get settingDefinitions from deviceManagement + description: The setting definitions this category contains + operationId: deviceManagement.intent.category_ListSettingDefinition parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19882,7 +24080,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementSettingDefinitionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19892,14 +24090,31 @@ paths: post: tags: - deviceManagement.deviceManagementIntent - summary: Create new navigation property to intents for deviceManagement - operationId: deviceManagement_CreateIntent + summary: Create new navigation property to settingDefinitions for deviceManagement + operationId: deviceManagement.intent.category_CreateSettingDefinition + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' required: true responses: 2XX: @@ -19907,17 +24122,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions/{deviceManagementSettingDefinition-id}': get: tags: - deviceManagement.deviceManagementIntent - summary: Get intents from deviceManagement - description: The device management intents - operationId: deviceManagement_GetIntent + summary: Get settingDefinitions from deviceManagement + description: The setting definitions this category contains + operationId: deviceManagement.intent.category_GetSettingDefinition parameters: - name: deviceManagementIntent-id in: path @@ -19927,6 +24142,22 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: The unique identifier of deviceManagementSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition - name: $select in: query description: Select properties to be returned @@ -19953,15 +24184,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementIntent - summary: Update the navigation property intents in deviceManagement - operationId: deviceManagement_UpdateIntent + summary: Update the navigation property settingDefinitions in deviceManagement + operationId: deviceManagement.intent.category_UpdateSettingDefinition parameters: - name: deviceManagementIntent-id in: path @@ -19971,12 +24202,28 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: The unique identifier of deviceManagementSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' required: true responses: 2XX: @@ -19984,15 +24231,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementIntent - summary: Delete navigation property intents for deviceManagement - operationId: deviceManagement_DeleteIntent + summary: Delete navigation property settingDefinitions for deviceManagement + operationId: deviceManagement.intent.category_DeleteSettingDefinition parameters: - name: deviceManagementIntent-id in: path @@ -20002,6 +24249,22 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: The unique identifier of deviceManagementSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition - name: If-Match in: header description: ETag @@ -20014,13 +24277,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/assignments': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions/$count': get: tags: - deviceManagement.deviceManagementIntent - summary: Get assignments from deviceManagement - description: Collection of assignments - operationId: deviceManagement.intent_ListAssignment + summary: Get the number of the resource + operationId: deviceManagement.intent.category.settingDefinition_GetCount + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get settings from deviceManagement + description: The settings this category contains + operationId: deviceManagement.intent.category_ListSetting parameters: - name: deviceManagementIntent-id in: path @@ -20030,6 +24323,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20067,7 +24368,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementSettingInstanceCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20077,8 +24378,8 @@ paths: post: tags: - deviceManagement.deviceManagementIntent - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.intent_CreateAssignment + summary: Create new navigation property to settings for deviceManagement + operationId: deviceManagement.intent.category_CreateSetting parameters: - name: deviceManagementIntent-id in: path @@ -20088,12 +24389,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' required: true responses: 2XX: @@ -20101,17 +24410,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/assignments/{deviceManagementIntentAssignment-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings/{deviceManagementSettingInstance-id}': get: tags: - deviceManagement.deviceManagementIntent - summary: Get assignments from deviceManagement - description: Collection of assignments - operationId: deviceManagement.intent_GetAssignment + summary: Get settings from deviceManagement + description: The settings this category contains + operationId: deviceManagement.intent.category_GetSetting parameters: - name: deviceManagementIntent-id in: path @@ -20121,14 +24430,22 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentAssignment-id + - name: deviceManagementIntentSettingCategory-id in: path - description: The unique identifier of deviceManagementIntentAssignment + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentAssignment + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: The unique identifier of deviceManagementSettingInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance - name: $select in: query description: Select properties to be returned @@ -20155,38 +24472,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementIntent - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.intent_UpdateAssignment + summary: Update the navigation property settings in deviceManagement + operationId: deviceManagement.intent.category_UpdateSetting parameters: - name: deviceManagementIntent-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentAssignment-id + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingInstance-id in: path - description: The unique identifier of deviceManagementIntentAssignment + description: The unique identifier of deviceManagementSettingInstance required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentAssignment + x-ms-docs-key-type: deviceManagementSettingInstance requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' required: true responses: 2XX: @@ -20194,15 +24519,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementIntent - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.intent_DeleteAssignment + summary: Delete navigation property settings for deviceManagement + operationId: deviceManagement.intent.category_DeleteSetting parameters: - name: deviceManagementIntent-id in: path @@ -20212,14 +24537,22 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentAssignment-id + - name: deviceManagementIntentSettingCategory-id in: path - description: The unique identifier of deviceManagementIntentAssignment + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentAssignment + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: The unique identifier of deviceManagementSettingInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance - name: If-Match in: header description: ETag @@ -20232,12 +24565,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/assignments/$count': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings/$count': get: tags: - deviceManagement.deviceManagementIntent summary: Get the number of the resource - operationId: deviceManagement.intent.assignment_GetCount + operationId: deviceManagement.intent.category.setting_GetCount parameters: - name: deviceManagementIntent-id in: path @@ -20247,6 +24580,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -20254,13 +24595,35 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/categories': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/$count': get: tags: - deviceManagement.deviceManagementIntent - summary: Get categories from deviceManagement - description: Collection of setting categories within the intent - operationId: deviceManagement.intent_ListCategory + summary: Get the number of the resource + operationId: deviceManagement.intent.category_GetCount + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get deviceSettingStateSummaries from deviceManagement + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent + operationId: deviceManagement.intent_ListDeviceSettingStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -20307,7 +24670,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentSettingCategoryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentDeviceSettingStateSummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20317,8 +24680,8 @@ paths: post: tags: - deviceManagement.deviceManagementIntent - summary: Create new navigation property to categories for deviceManagement - operationId: deviceManagement.intent_CreateCategory + summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.intent_CreateDeviceSettingStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -20333,7 +24696,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' required: true responses: 2XX: @@ -20341,17 +24704,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummary-id}': get: tags: - deviceManagement.deviceManagementIntent - summary: Get categories from deviceManagement - description: Collection of setting categories within the intent - operationId: deviceManagement.intent_GetCategory + summary: Get deviceSettingStateSummaries from deviceManagement + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent + operationId: deviceManagement.intent_GetDeviceSettingStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -20361,14 +24724,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: deviceManagementIntentDeviceSettingStateSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary - name: $select in: query description: Select properties to be returned @@ -20395,15 +24758,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementIntent - summary: Update the navigation property categories in deviceManagement - operationId: deviceManagement.intent_UpdateCategory + summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + operationId: deviceManagement.intent_UpdateDeviceSettingStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -20413,20 +24776,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: deviceManagementIntentDeviceSettingStateSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' required: true responses: 2XX: @@ -20434,15 +24797,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementIntent - summary: Delete navigation property categories for deviceManagement - operationId: deviceManagement.intent_DeleteCategory + summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.intent_DeleteDeviceSettingStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -20452,14 +24815,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: deviceManagementIntentDeviceSettingStateSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary - name: If-Match in: header description: ETag @@ -20472,13 +24835,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions': + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries/$count': get: tags: - deviceManagement.deviceManagementIntent - summary: Get settingDefinitions from deviceManagement - description: The setting definitions this category contains - operationId: deviceManagement.intent.category_ListSettingDefinition + summary: Get the number of the resource + operationId: deviceManagement.intent.deviceSettingStateSummary_GetCount parameters: - name: deviceManagementIntent-id in: path @@ -20488,14 +24850,29 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get deviceStates from deviceManagement + description: Collection of states of all devices that the intent is applied to + operationId: deviceManagement.intent_ListDeviceState + parameters: + - name: deviceManagementIntent-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20533,7 +24910,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementSettingDefinitionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20543,8 +24920,8 @@ paths: post: tags: - deviceManagement.deviceManagementIntent - summary: Create new navigation property to settingDefinitions for deviceManagement - operationId: deviceManagement.intent.category_CreateSettingDefinition + summary: Create new navigation property to deviceStates for deviceManagement + operationId: deviceManagement.intent_CreateDeviceState parameters: - name: deviceManagementIntent-id in: path @@ -20554,20 +24931,12 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' required: true responses: 2XX: @@ -20575,17 +24944,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions/{deviceManagementSettingDefinition-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates/{deviceManagementIntentDeviceState-id}': get: tags: - deviceManagement.deviceManagementIntent - summary: Get settingDefinitions from deviceManagement - description: The setting definitions this category contains - operationId: deviceManagement.intent.category_GetSettingDefinition + summary: Get deviceStates from deviceManagement + description: Collection of states of all devices that the intent is applied to + operationId: deviceManagement.intent_GetDeviceState parameters: - name: deviceManagementIntent-id in: path @@ -20595,22 +24964,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingDefinition-id + - name: deviceManagementIntentDeviceState-id in: path - description: The unique identifier of deviceManagementSettingDefinition + description: The unique identifier of deviceManagementIntentDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingDefinition + x-ms-docs-key-type: deviceManagementIntentDeviceState - name: $select in: query description: Select properties to be returned @@ -20637,15 +24998,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementIntent - summary: Update the navigation property settingDefinitions in deviceManagement - operationId: deviceManagement.intent.category_UpdateSettingDefinition + summary: Update the navigation property deviceStates in deviceManagement + operationId: deviceManagement.intent_UpdateDeviceState parameters: - name: deviceManagementIntent-id in: path @@ -20655,28 +25016,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingDefinition-id + - name: deviceManagementIntentDeviceState-id in: path - description: The unique identifier of deviceManagementSettingDefinition + description: The unique identifier of deviceManagementIntentDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingDefinition + x-ms-docs-key-type: deviceManagementIntentDeviceState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' required: true responses: 2XX: @@ -20684,15 +25037,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementIntent - summary: Delete navigation property settingDefinitions for deviceManagement - operationId: deviceManagement.intent.category_DeleteSettingDefinition + summary: Delete navigation property deviceStates for deviceManagement + operationId: deviceManagement.intent_DeleteDeviceState parameters: - name: deviceManagementIntent-id in: path @@ -20702,22 +25055,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingDefinition-id + - name: deviceManagementIntentDeviceState-id in: path - description: The unique identifier of deviceManagementSettingDefinition + description: The unique identifier of deviceManagementIntentDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingDefinition + x-ms-docs-key-type: deviceManagementIntentDeviceState - name: If-Match in: header description: ETag @@ -20730,12 +25075,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions/$count': + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates/$count': get: tags: - deviceManagement.deviceManagementIntent summary: Get the number of the resource - operationId: deviceManagement.intent.category.settingDefinition_GetCount + operationId: deviceManagement.intent.deviceState_GetCount parameters: - name: deviceManagementIntent-id in: path @@ -20745,14 +25090,6 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -20760,13 +25097,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings': + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStateSummary': get: tags: - deviceManagement.deviceManagementIntent - summary: Get settings from deviceManagement - description: The settings this category contains - operationId: deviceManagement.intent.category_ListSetting + summary: Get deviceStateSummary from deviceManagement + description: A summary of device states and counts of devices that belong to corresponding state for all devices that the intent is applied to + operationId: deviceManagement.intent_GetDeviceStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -20776,29 +25113,6 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -20821,18 +25135,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementSettingInstanceCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - deviceManagement.deviceManagementIntent - summary: Create new navigation property to settings for deviceManagement - operationId: deviceManagement.intent.category_CreateSetting + summary: Update the navigation property deviceStateSummary in deviceManagement + operationId: deviceManagement.intent_UpdateDeviceStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -20842,38 +25157,28 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings/{deviceManagementSettingInstance-id}': - get: + delete: tags: - deviceManagement.deviceManagementIntent - summary: Get settings from deviceManagement - description: The settings this category contains - operationId: deviceManagement.intent.category_GetSetting + summary: Delete navigation property deviceStateSummary for deviceManagement + operationId: deviceManagement.intent_DeleteDeviceStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -20883,57 +25188,59 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingInstance-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Invoke action assign + operationId: deviceManagement.intent_assign + parameters: + - name: deviceManagementIntent-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.compare(templateId=''{templateId}'')': + get: tags: - deviceManagement.deviceManagementIntent - summary: Update the navigation property settings in deviceManagement - operationId: deviceManagement.intent.category_UpdateSetting + summary: Invoke function compare + operationId: deviceManagement.intent_compare parameters: - name: deviceManagementIntent-id in: path @@ -20943,28 +25250,72 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: templateId in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: 'Usage: templateId=''{templateId}''' required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingInstance-id + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingComparison' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.createCopy': + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Invoke action createCopy + operationId: deviceManagement.intent_createCopy + parameters: + - name: deviceManagementIntent-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance + x-ms-docs-key-type: deviceManagementIntent requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: @@ -20972,15 +25323,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.getCustomizedSettings()': + get: tags: - deviceManagement.deviceManagementIntent - summary: Delete navigation property settings for deviceManagement - operationId: deviceManagement.intent.category_DeleteSetting + summary: Invoke function getCustomizedSettings + operationId: deviceManagement.intent_getCustomizedSetting parameters: - name: deviceManagementIntent-id in: path @@ -20990,40 +25342,40 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingInstance-id - in: path - description: The unique identifier of deviceManagementSettingInstance - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementSettingInstance - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentCustomizedSetting' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings/$count': - get: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.migrateToTemplate': + post: tags: - deviceManagement.deviceManagementIntent - summary: Get the number of the resource - operationId: deviceManagement.intent.category.setting_GetCount + summary: Invoke action migrateToTemplate + operationId: deviceManagement.intent_migrateToTemplate parameters: - name: deviceManagementIntent-id in: path @@ -21033,27 +25385,34 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + newTemplateId: + type: string + nullable: true + preserveCustomValues: + type: boolean + default: false + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.updateSettings': + post: tags: - deviceManagement.deviceManagementIntent - summary: Get the number of the resource - operationId: deviceManagement.intent.category_GetCount + summary: Invoke action updateSettings + operationId: deviceManagement.intent_updateSetting parameters: - name: deviceManagementIntent-id in: path @@ -21063,20 +25422,33 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries': + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/settings': get: tags: - deviceManagement.deviceManagementIntent - summary: Get deviceSettingStateSummaries from deviceManagement - description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent - operationId: deviceManagement.intent_ListDeviceSettingStateSummary + summary: Get settings from deviceManagement + description: Collection of all settings to be applied + operationId: deviceManagement.intent_ListSetting parameters: - name: deviceManagementIntent-id in: path @@ -21123,7 +25495,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentDeviceSettingStateSummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementSettingInstanceCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21133,8 +25505,8 @@ paths: post: tags: - deviceManagement.deviceManagementIntent - summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement - operationId: deviceManagement.intent_CreateDeviceSettingStateSummary + summary: Create new navigation property to settings for deviceManagement + operationId: deviceManagement.intent_CreateSetting parameters: - name: deviceManagementIntent-id in: path @@ -21149,7 +25521,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' required: true responses: 2XX: @@ -21157,17 +25529,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummary-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/settings/{deviceManagementSettingInstance-id}': get: tags: - deviceManagement.deviceManagementIntent - summary: Get deviceSettingStateSummaries from deviceManagement - description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent - operationId: deviceManagement.intent_GetDeviceSettingStateSummary + summary: Get settings from deviceManagement + description: Collection of all settings to be applied + operationId: deviceManagement.intent_GetSetting parameters: - name: deviceManagementIntent-id in: path @@ -21177,14 +25549,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceSettingStateSummary-id + - name: deviceManagementSettingInstance-id in: path - description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary + description: The unique identifier of deviceManagementSettingInstance required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary + x-ms-docs-key-type: deviceManagementSettingInstance - name: $select in: query description: Select properties to be returned @@ -21211,15 +25583,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementIntent - summary: Update the navigation property deviceSettingStateSummaries in deviceManagement - operationId: deviceManagement.intent_UpdateDeviceSettingStateSummary + summary: Update the navigation property settings in deviceManagement + operationId: deviceManagement.intent_UpdateSetting parameters: - name: deviceManagementIntent-id in: path @@ -21229,20 +25601,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceSettingStateSummary-id + - name: deviceManagementSettingInstance-id in: path - description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary + description: The unique identifier of deviceManagementSettingInstance required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary + x-ms-docs-key-type: deviceManagementSettingInstance requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' required: true responses: 2XX: @@ -21250,15 +25622,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementIntent - summary: Delete navigation property deviceSettingStateSummaries for deviceManagement - operationId: deviceManagement.intent_DeleteDeviceSettingStateSummary + summary: Delete navigation property settings for deviceManagement + operationId: deviceManagement.intent_DeleteSetting parameters: - name: deviceManagementIntent-id in: path @@ -21268,14 +25640,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceSettingStateSummary-id + - name: deviceManagementSettingInstance-id in: path - description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary + description: The unique identifier of deviceManagementSettingInstance required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary + x-ms-docs-key-type: deviceManagementSettingInstance - name: If-Match in: header description: ETag @@ -21288,12 +25660,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries/$count': + '/deviceManagement/intents/{deviceManagementIntent-id}/settings/$count': get: tags: - deviceManagement.deviceManagementIntent summary: Get the number of the resource - operationId: deviceManagement.intent.deviceSettingStateSummary_GetCount + operationId: deviceManagement.intent.setting_GetCount parameters: - name: deviceManagementIntent-id in: path @@ -21310,13 +25682,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates': + '/deviceManagement/intents/{deviceManagementIntent-id}/userStates': get: tags: - deviceManagement.deviceManagementIntent - summary: Get deviceStates from deviceManagement - description: Collection of states of all devices that the intent is applied to - operationId: deviceManagement.intent_ListDeviceState + summary: Get userStates from deviceManagement + description: Collection of states of all users that the intent is applied to + operationId: deviceManagement.intent_ListUserState parameters: - name: deviceManagementIntent-id in: path @@ -21363,7 +25735,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentUserStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21373,8 +25745,8 @@ paths: post: tags: - deviceManagement.deviceManagementIntent - summary: Create new navigation property to deviceStates for deviceManagement - operationId: deviceManagement.intent_CreateDeviceState + summary: Create new navigation property to userStates for deviceManagement + operationId: deviceManagement.intent_CreateUserState parameters: - name: deviceManagementIntent-id in: path @@ -21389,7 +25761,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' required: true responses: 2XX: @@ -21397,17 +25769,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates/{deviceManagementIntentDeviceState-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/userStates/{deviceManagementIntentUserState-id}': get: tags: - deviceManagement.deviceManagementIntent - summary: Get deviceStates from deviceManagement - description: Collection of states of all devices that the intent is applied to - operationId: deviceManagement.intent_GetDeviceState + summary: Get userStates from deviceManagement + description: Collection of states of all users that the intent is applied to + operationId: deviceManagement.intent_GetUserState parameters: - name: deviceManagementIntent-id in: path @@ -21417,14 +25789,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceState-id + - name: deviceManagementIntentUserState-id in: path - description: The unique identifier of deviceManagementIntentDeviceState + description: The unique identifier of deviceManagementIntentUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceState + x-ms-docs-key-type: deviceManagementIntentUserState - name: $select in: query description: Select properties to be returned @@ -21451,15 +25823,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementIntent - summary: Update the navigation property deviceStates in deviceManagement - operationId: deviceManagement.intent_UpdateDeviceState + summary: Update the navigation property userStates in deviceManagement + operationId: deviceManagement.intent_UpdateUserState parameters: - name: deviceManagementIntent-id in: path @@ -21469,20 +25841,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceState-id + - name: deviceManagementIntentUserState-id in: path - description: The unique identifier of deviceManagementIntentDeviceState + description: The unique identifier of deviceManagementIntentUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceState + x-ms-docs-key-type: deviceManagementIntentUserState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' required: true responses: 2XX: @@ -21490,15 +25862,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementIntent - summary: Delete navigation property deviceStates for deviceManagement - operationId: deviceManagement.intent_DeleteDeviceState + summary: Delete navigation property userStates for deviceManagement + operationId: deviceManagement.intent_DeleteUserState parameters: - name: deviceManagementIntent-id in: path @@ -21508,14 +25880,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceState-id + - name: deviceManagementIntentUserState-id in: path - description: The unique identifier of deviceManagementIntentDeviceState + description: The unique identifier of deviceManagementIntentUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceState + x-ms-docs-key-type: deviceManagementIntentUserState - name: If-Match in: header description: ETag @@ -21528,12 +25900,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates/$count': + '/deviceManagement/intents/{deviceManagementIntent-id}/userStates/$count': get: tags: - deviceManagement.deviceManagementIntent summary: Get the number of the resource - operationId: deviceManagement.intent.deviceState_GetCount + operationId: deviceManagement.intent.userState_GetCount parameters: - name: deviceManagementIntent-id in: path @@ -21550,13 +25922,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStateSummary': + '/deviceManagement/intents/{deviceManagementIntent-id}/userStateSummary': get: tags: - deviceManagement.deviceManagementIntent - summary: Get deviceStateSummary from deviceManagement - description: A summary of device states and counts of devices that belong to corresponding state for all devices that the intent is applied to - operationId: deviceManagement.intent_GetDeviceStateSummary + summary: Get userStateSummary from deviceManagement + description: A summary of user states and counts of users that belong to corresponding state for all users that the intent is applied to + operationId: deviceManagement.intent_GetUserStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -21592,15 +25964,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementIntent - summary: Update the navigation property deviceStateSummary in deviceManagement - operationId: deviceManagement.intent_UpdateDeviceStateSummary + summary: Update the navigation property userStateSummary in deviceManagement + operationId: deviceManagement.intent_UpdateUserStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -21615,7 +25987,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' required: true responses: 2XX: @@ -21623,15 +25995,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementIntent - summary: Delete navigation property deviceStateSummary for deviceManagement - operationId: deviceManagement.intent_DeleteDeviceStateSummary + summary: Delete navigation property userStateSummary for deviceManagement + operationId: deviceManagement.intent_DeleteUserStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -21653,22 +26025,213 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/settings': + /deviceManagement/intents/$count: get: tags: - deviceManagement.deviceManagementIntent - summary: Get settings from deviceManagement - description: Collection of all settings to be applied - operationId: deviceManagement.intent_ListSetting + summary: Get the number of the resource + operationId: deviceManagement.intent_GetCount parameters: - - name: deviceManagementIntent-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/macOSSoftwareUpdateAccountSummaries: + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement + description: The MacOS software update account summaries for this account. + operationId: deviceManagement_ListMacOSSoftwareUpdateAccountSummary + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateAccountSummaryCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Create new navigation property to macOSSoftwareUpdateAccountSummaries for deviceManagement + operationId: deviceManagement_CreateMacOSSoftwareUpdateAccountSummary + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}': + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement + description: The MacOS software update account summaries for this account. + operationId: deviceManagement_GetMacOSSoftwareUpdateAccountSummary + parameters: + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Update the navigation property macOSSoftwareUpdateAccountSummaries in deviceManagement + operationId: deviceManagement_UpdateMacOSSoftwareUpdateAccountSummary + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: The unique identifier of macOSSoftwareUpdateAccountSummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Delete navigation property macOSSoftwareUpdateAccountSummaries for deviceManagement + operationId: deviceManagement_DeleteMacOSSoftwareUpdateAccountSummary + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: The unique identifier of macOSSoftwareUpdateAccountSummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries': + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get categorySummaries from deviceManagement + description: Summary of the updates by category. + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_ListCategorySummary + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: The unique identifier of macOSSoftwareUpdateAccountSummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21706,7 +26269,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementSettingInstanceCollectionResponse' + $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateCategorySummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21715,24 +26278,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementIntent - summary: Create new navigation property to settings for deviceManagement - operationId: deviceManagement.intent_CreateSetting + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Create new navigation property to categorySummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_CreateCategorySummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' required: true responses: 2XX: @@ -21740,34 +26303,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/settings/{deviceManagementSettingInstance-id}': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get settings from deviceManagement - description: Collection of all settings to be applied - operationId: deviceManagement.intent_GetSetting + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get categorySummaries from deviceManagement + description: Summary of the updates by category. + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_GetCategorySummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementSettingInstance-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - name: $select in: query description: Select properties to be returned @@ -21794,38 +26357,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property settings in deviceManagement - operationId: deviceManagement.intent_UpdateSetting + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Update the navigation property categorySummaries in deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_UpdateCategorySummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementSettingInstance-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' required: true responses: 2XX: @@ -21833,32 +26396,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property settings for deviceManagement - operationId: deviceManagement.intent_DeleteSetting + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Delete navigation property categorySummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_DeleteCategorySummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementSettingInstance-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - name: If-Match in: header description: ETag @@ -21871,44 +26434,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/settings/$count': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get the number of the resource - operationId: deviceManagement.intent.setting_GetCount + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get updateStateSummaries from deviceManagement + description: Summary of the update states. + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_ListUpdateStateSummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/userStates': - get: - tags: - - deviceManagement.deviceManagementIntent - summary: Get userStates from deviceManagement - description: Collection of states of all users that the intent is applied to - operationId: deviceManagement.intent_ListUserState - parameters: - - name: deviceManagementIntent-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21946,7 +26495,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentUserStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateStateSummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21955,24 +26504,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementIntent - summary: Create new navigation property to userStates for deviceManagement - operationId: deviceManagement.intent_CreateUserState + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Create new navigation property to updateStateSummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_CreateUpdateStateSummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id + in: path + description: The unique identifier of macOSSoftwareUpdateCategorySummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' required: true responses: 2XX: @@ -21980,34 +26537,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/userStates/{deviceManagementIntentUserState-id}': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries/{macOSSoftwareUpdateStateSummary-id}': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get userStates from deviceManagement - description: Collection of states of all users that the intent is applied to - operationId: deviceManagement.intent_GetUserState + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get updateStateSummaries from deviceManagement + description: Summary of the update states. + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_GetUpdateStateSummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentUserState-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementIntentUserState + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentUserState + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: macOSSoftwareUpdateStateSummary-id + in: path + description: The unique identifier of macOSSoftwareUpdateStateSummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateStateSummary - name: $select in: query description: Select properties to be returned @@ -22034,38 +26599,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property userStates in deviceManagement - operationId: deviceManagement.intent_UpdateUserState + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Update the navigation property updateStateSummaries in deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_UpdateUpdateStateSummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: The unique identifier of macOSSoftwareUpdateAccountSummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentUserState-id + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: macOSSoftwareUpdateStateSummary-id in: path - description: The unique identifier of deviceManagementIntentUserState + description: The unique identifier of macOSSoftwareUpdateStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentUserState + x-ms-docs-key-type: macOSSoftwareUpdateStateSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' required: true responses: 2XX: @@ -22073,32 +26646,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property userStates for deviceManagement - operationId: deviceManagement.intent_DeleteUserState + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Delete navigation property updateStateSummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_DeleteUpdateStateSummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentUserState-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementIntentUserState + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentUserState + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: macOSSoftwareUpdateStateSummary-id + in: path + description: The unique identifier of macOSSoftwareUpdateStateSummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateStateSummary - name: If-Match in: header description: ETag @@ -22111,21 +26692,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/userStates/$count': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries/$count': get: tags: - - deviceManagement.deviceManagementIntent + - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Get the number of the resource - operationId: deviceManagement.intent.userState_GetCount + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary.updateStateSummary_GetCount parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id + in: path + description: The unique identifier of macOSSoftwareUpdateCategorySummary + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -22133,22 +26722,132 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/userStateSummary': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/$count': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get userStateSummary from deviceManagement - description: A summary of user states and counts of users that belong to corresponding state for all users that the intent is applied to - operationId: deviceManagement.intent_GetUserStateSummary + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get the number of the resource + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_GetCount parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/macOSSoftwareUpdateAccountSummaries/$count: + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get the number of the resource + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/managedDeviceCleanupRules: + get: + tags: + - deviceManagement.managedDeviceCleanupRule + summary: Get managedDeviceCleanupRules from deviceManagement + description: Device cleanup rule V2 + operationId: deviceManagement_ListManagedDeviceCleanupRule + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.managedDeviceCleanupRuleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDeviceCleanupRule + summary: Create new navigation property to managedDeviceCleanupRules for deviceManagement + operationId: deviceManagement_CreateManagedDeviceCleanupRule + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDeviceCleanupRules/{managedDeviceCleanupRule-id}': + get: + tags: + - deviceManagement.managedDeviceCleanupRule + summary: Get managedDeviceCleanupRules from deviceManagement + description: Device cleanup rule V2 + operationId: deviceManagement_GetManagedDeviceCleanupRule + parameters: + - name: managedDeviceCleanupRule-id + in: path + description: The unique identifier of managedDeviceCleanupRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDeviceCleanupRule - name: $select in: query description: Select properties to be returned @@ -22175,30 +26874,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property userStateSummary in deviceManagement - operationId: deviceManagement.intent_UpdateUserStateSummary + - deviceManagement.managedDeviceCleanupRule + summary: Update the navigation property managedDeviceCleanupRules in deviceManagement + operationId: deviceManagement_UpdateManagedDeviceCleanupRule parameters: - - name: deviceManagementIntent-id + - name: managedDeviceCleanupRule-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDeviceCleanupRule required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDeviceCleanupRule requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' required: true responses: 2XX: @@ -22206,24 +26905,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property userStateSummary for deviceManagement - operationId: deviceManagement.intent_DeleteUserStateSummary + - deviceManagement.managedDeviceCleanupRule + summary: Delete navigation property managedDeviceCleanupRules for deviceManagement + operationId: deviceManagement_DeleteManagedDeviceCleanupRule parameters: - - name: deviceManagementIntent-id + - name: managedDeviceCleanupRule-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDeviceCleanupRule required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDeviceCleanupRule - name: If-Match in: header description: ETag @@ -22236,12 +26935,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/intents/$count: + /deviceManagement/managedDeviceCleanupRules/$count: get: tags: - - deviceManagement.deviceManagementIntent + - deviceManagement.managedDeviceCleanupRule summary: Get the number of the resource - operationId: deviceManagement.intent_GetCount + operationId: deviceManagement.managedDeviceCleanupRule_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -22250,13 +26949,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/macOSSoftwareUpdateAccountSummaries: + /deviceManagement/managedDeviceEncryptionStates: get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement - description: The MacOS software update account summaries for this account. - operationId: deviceManagement_ListMacOSSoftwareUpdateAccountSummary + - deviceManagement.managedDeviceEncryptionState + summary: Get managedDeviceEncryptionStates from deviceManagement + description: Encryption report for devices in this account + operationId: deviceManagement_ListManagedDeviceEncryptionState parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -22295,7 +26994,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateAccountSummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceEncryptionStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -22304,15 +27003,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Create new navigation property to macOSSoftwareUpdateAccountSummaries for deviceManagement - operationId: deviceManagement_CreateMacOSSoftwareUpdateAccountSummary + - deviceManagement.managedDeviceEncryptionState + summary: Create new navigation property to managedDeviceEncryptionStates for deviceManagement + operationId: deviceManagement_CreateManagedDeviceEncryptionState requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' required: true responses: 2XX: @@ -22320,26 +27019,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}': + '/deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionState-id}': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement - description: The MacOS software update account summaries for this account. - operationId: deviceManagement_GetMacOSSoftwareUpdateAccountSummary + - deviceManagement.managedDeviceEncryptionState + summary: Get managedDeviceEncryptionStates from deviceManagement + description: Encryption report for devices in this account + operationId: deviceManagement_GetManagedDeviceEncryptionState parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDeviceEncryptionState-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDeviceEncryptionState required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + x-ms-docs-key-type: managedDeviceEncryptionState - name: $select in: query description: Select properties to be returned @@ -22366,30 +27065,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Update the navigation property macOSSoftwareUpdateAccountSummaries in deviceManagement - operationId: deviceManagement_UpdateMacOSSoftwareUpdateAccountSummary + - deviceManagement.managedDeviceEncryptionState + summary: Update the navigation property managedDeviceEncryptionStates in deviceManagement + operationId: deviceManagement_UpdateManagedDeviceEncryptionState parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDeviceEncryptionState-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDeviceEncryptionState required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + x-ms-docs-key-type: managedDeviceEncryptionState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' required: true responses: 2XX: @@ -22397,24 +27096,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Delete navigation property macOSSoftwareUpdateAccountSummaries for deviceManagement - operationId: deviceManagement_DeleteMacOSSoftwareUpdateAccountSummary + - deviceManagement.managedDeviceEncryptionState + summary: Delete navigation property managedDeviceEncryptionStates for deviceManagement + operationId: deviceManagement_DeleteManagedDeviceEncryptionState parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDeviceEncryptionState-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDeviceEncryptionState required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + x-ms-docs-key-type: managedDeviceEncryptionState - name: If-Match in: header description: ETag @@ -22427,22 +27126,66 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries': + /deviceManagement/managedDeviceEncryptionStates/$count: get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get categorySummaries from deviceManagement - description: Summary of the updates by category. - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_ListCategorySummary + - deviceManagement.managedDeviceEncryptionState + summary: Get the number of the resource + operationId: deviceManagement.managedDeviceEncryptionState_GetCount parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/managedDeviceOverview: + get: + tags: + - deviceManagement.managedDeviceOverview + summary: Get managedDeviceOverview from deviceManagement + description: Device overview + operationId: deviceManagement_GetManagedDeviceOverview + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOverview' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/managedDevices: + get: + tags: + - deviceManagement.managedDevice + summary: Get managedDevices from deviceManagement + description: The list of managed devices. + operationId: deviceManagement_ListManagedDevice + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22480,7 +27223,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateCategorySummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -22489,24 +27232,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Create new navigation property to categorySummaries for deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_CreateCategorySummary - parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - deviceManagement.managedDevice + summary: Create new navigation property to managedDevices for deviceManagement + operationId: deviceManagement_CreateManagedDevice requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' required: true responses: 2XX: @@ -22514,34 +27248,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}': + '/deviceManagement/managedDevices/{managedDevice-id}': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get categorySummaries from deviceManagement - description: Summary of the updates by category. - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_GetCategorySummary + - deviceManagement.managedDevice + summary: Get managedDevices from deviceManagement + description: The list of managed devices. + operationId: deviceManagement_GetManagedDevice parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: managedDevice - name: $select in: query description: Select properties to be returned @@ -22568,38 +27294,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Update the navigation property categorySummaries in deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_UpdateCategorySummary + - deviceManagement.managedDevice + summary: Update the navigation property managedDevices in deviceManagement + operationId: deviceManagement_UpdateManagedDevice parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' required: true responses: 2XX: @@ -22607,32 +27325,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Delete navigation property categorySummaries for deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_DeleteCategorySummary + - deviceManagement.managedDevice + summary: Delete navigation property managedDevices for deviceManagement + operationId: deviceManagement_DeleteManagedDevice parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: managedDevice - name: If-Match in: header description: ETag @@ -22645,30 +27355,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries': + '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get updateStateSummaries from deviceManagement - description: Summary of the update states. - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_ListUpdateStateSummary + - deviceManagement.managedDevice + summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.managedDevice_ListAssignmentFilterEvaluationStatusDetail parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22706,7 +27408,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateStateSummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.assignmentFilterEvaluationStatusDetailsCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -22715,32 +27417,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Create new navigation property to updateStateSummaries for deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_CreateUpdateStateSummary + - deviceManagement.managedDevice + summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for deviceManagement + operationId: deviceManagement.managedDevice_CreateAssignmentFilterEvaluationStatusDetail parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' required: true responses: 2XX: @@ -22748,42 +27442,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries/{macOSSoftwareUpdateStateSummary-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get updateStateSummaries from deviceManagement - description: Summary of the update states. - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_GetUpdateStateSummary + - deviceManagement.managedDevice + summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.managedDevice_GetAssignmentFilterEvaluationStatusDetail parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - - name: macOSSoftwareUpdateStateSummary-id + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id in: path - description: The unique identifier of macOSSoftwareUpdateStateSummary + description: The unique identifier of assignmentFilterEvaluationStatusDetails required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateStateSummary + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails - name: $select in: query description: Select properties to be returned @@ -22810,46 +27496,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Update the navigation property updateStateSummaries in deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_UpdateUpdateStateSummary + - deviceManagement.managedDevice + summary: Update the navigation property assignmentFilterEvaluationStatusDetails in deviceManagement + operationId: deviceManagement.managedDevice_UpdateAssignmentFilterEvaluationStatusDetail parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - - name: macOSSoftwareUpdateStateSummary-id + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id in: path - description: The unique identifier of macOSSoftwareUpdateStateSummary + description: The unique identifier of assignmentFilterEvaluationStatusDetails required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateStateSummary + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' required: true responses: 2XX: @@ -22857,40 +27535,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Delete navigation property updateStateSummaries for deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_DeleteUpdateStateSummary + - deviceManagement.managedDevice + summary: Delete navigation property assignmentFilterEvaluationStatusDetails for deviceManagement + operationId: deviceManagement.managedDevice_DeleteAssignmentFilterEvaluationStatusDetail parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - - name: macOSSoftwareUpdateStateSummary-id + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id in: path - description: The unique identifier of macOSSoftwareUpdateStateSummary + description: The unique identifier of assignmentFilterEvaluationStatusDetails required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateStateSummary + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails - name: If-Match in: header description: ETag @@ -22903,29 +27573,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries/$count': + '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/$count': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary + - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary.updateStateSummary_GetCount + operationId: deviceManagement.managedDevice.assignmentFilterEvaluationStatusDetail_GetCount parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -22933,50 +27595,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/$count': + '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get the number of the resource - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_GetCount + - deviceManagement.managedDevice + summary: Get detectedApps from deviceManagement + description: All applications currently installed on the device + operationId: deviceManagement.managedDevice_ListDetectedApp parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/macOSSoftwareUpdateAccountSummaries/$count: - get: - tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get the number of the resource - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/managedDeviceCleanupRules: - get: - tags: - - deviceManagement.managedDeviceCleanupRule - summary: Get managedDeviceCleanupRules from deviceManagement - description: Device cleanup rule V2 - operationId: deviceManagement_ListManagedDeviceCleanupRule - parameters: + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23014,51 +27648,105 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceCleanupRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.detectedAppCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps/{detectedApp-id}': + get: tags: - - deviceManagement.managedDeviceCleanupRule - summary: Create new navigation property to managedDeviceCleanupRules for deviceManagement - operationId: deviceManagement_CreateManagedDeviceCleanupRule - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' - required: true + - deviceManagement.managedDevice + summary: Get detectedApps from deviceManagement + description: All applications currently installed on the device + operationId: deviceManagement.managedDevice_GetDetectedApp + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: detectedApp-id + in: path + description: The unique identifier of detectedApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: detectedApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + $ref: '#/components/schemas/microsoft.graph.detectedApp' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDeviceCleanupRules/{managedDeviceCleanupRule-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps/$count': get: tags: - - deviceManagement.managedDeviceCleanupRule - summary: Get managedDeviceCleanupRules from deviceManagement - description: Device cleanup rule V2 - operationId: deviceManagement_GetManagedDeviceCleanupRule + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.managedDevice.detectedApp_GetCount parameters: - - name: managedDeviceCleanupRule-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceCleanupRule + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceCleanupRule + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCategory': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceCategory from deviceManagement + description: Device category + operationId: deviceManagement.managedDevice_GetDeviceCategory + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - name: $select in: query description: Select properties to be returned @@ -23085,30 +27773,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.managedDeviceCleanupRule - summary: Update the navigation property managedDeviceCleanupRules in deviceManagement - operationId: deviceManagement_UpdateManagedDeviceCleanupRule + - deviceManagement.managedDevice + summary: Update the navigation property deviceCategory in deviceManagement + operationId: deviceManagement.managedDevice_UpdateDeviceCategory parameters: - - name: managedDeviceCleanupRule-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceCleanupRule + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceCleanupRule + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' required: true responses: 2XX: @@ -23116,24 +27804,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.managedDeviceCleanupRule - summary: Delete navigation property managedDeviceCleanupRules for deviceManagement - operationId: deviceManagement_DeleteManagedDeviceCleanupRule + - deviceManagement.managedDevice + summary: Delete navigation property deviceCategory for deviceManagement + operationId: deviceManagement.managedDevice_DeleteDeviceCategory parameters: - - name: managedDeviceCleanupRule-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceCleanupRule + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceCleanupRule + x-ms-docs-key-type: managedDevice - name: If-Match in: header description: ETag @@ -23146,28 +27834,96 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/managedDeviceCleanupRules/$count: + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCategory/$ref': get: tags: - - deviceManagement.managedDeviceCleanupRule - summary: Get the number of the resource - operationId: deviceManagement.managedDeviceCleanupRule_GetCount + - deviceManagement.managedDevice + summary: Get ref of deviceCategory from deviceManagement + description: Device category + operationId: deviceManagement.managedDevice_GetDeviceCategoryGraphBPreRef parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property link + content: + application/json: + schema: + type: string default: $ref: '#/components/responses/error' - /deviceManagement/managedDeviceEncryptionStates: + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.managedDevice + summary: Update the ref of navigation property deviceCategory in deviceManagement + operationId: deviceManagement.managedDevice_SetDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + $ref: '#/components/requestBodies/refPutBody' + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete ref of navigation property deviceCategory for deviceManagement + operationId: deviceManagement.managedDevice_DeleteDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates': get: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Get managedDeviceEncryptionStates from deviceManagement - description: Encryption report for devices in this account - operationId: deviceManagement_ListManagedDeviceEncryptionState + - deviceManagement.managedDevice + summary: Get deviceCompliancePolicyStates from deviceManagement + description: Device compliance policy states for this device. + operationId: deviceManagement.managedDevice_ListDeviceCompliancePolicyState parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23205,7 +27961,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceEncryptionStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceCompliancePolicyStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23214,15 +27970,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Create new navigation property to managedDeviceEncryptionStates for deviceManagement - operationId: deviceManagement_CreateManagedDeviceEncryptionState + - deviceManagement.managedDevice + summary: Create new navigation property to deviceCompliancePolicyStates for deviceManagement + operationId: deviceManagement.managedDevice_CreateDeviceCompliancePolicyState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' required: true responses: 2XX: @@ -23230,26 +27995,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionState-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}': get: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Get managedDeviceEncryptionStates from deviceManagement - description: Encryption report for devices in this account - operationId: deviceManagement_GetManagedDeviceEncryptionState + - deviceManagement.managedDevice + summary: Get deviceCompliancePolicyStates from deviceManagement + description: Device compliance policy states for this device. + operationId: deviceManagement.managedDevice_GetDeviceCompliancePolicyState parameters: - - name: managedDeviceEncryptionState-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceEncryptionState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceEncryptionState + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: The unique identifier of deviceCompliancePolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState - name: $select in: query description: Select properties to be returned @@ -23276,30 +28049,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Update the navigation property managedDeviceEncryptionStates in deviceManagement - operationId: deviceManagement_UpdateManagedDeviceEncryptionState + - deviceManagement.managedDevice + summary: Update the navigation property deviceCompliancePolicyStates in deviceManagement + operationId: deviceManagement.managedDevice_UpdateDeviceCompliancePolicyState parameters: - - name: managedDeviceEncryptionState-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceEncryptionState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceEncryptionState + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: The unique identifier of deviceCompliancePolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' required: true responses: 2XX: @@ -23307,24 +28088,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Delete navigation property managedDeviceEncryptionStates for deviceManagement - operationId: deviceManagement_DeleteManagedDeviceEncryptionState + - deviceManagement.managedDevice + summary: Delete navigation property deviceCompliancePolicyStates for deviceManagement + operationId: deviceManagement.managedDevice_DeleteDeviceCompliancePolicyState parameters: - - name: managedDeviceEncryptionState-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceEncryptionState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceEncryptionState + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: The unique identifier of deviceCompliancePolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState - name: If-Match in: header description: ETag @@ -23337,13 +28126,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/managedDeviceEncryptionStates/$count: + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/$count': get: tags: - - deviceManagement.managedDeviceEncryptionState + - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.managedDeviceEncryptionState_GetCount + operationId: deviceManagement.managedDevice.deviceCompliancePolicyState_GetCount parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -23351,52 +28148,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/managedDeviceOverview: - get: - tags: - - deviceManagement.managedDeviceOverview - summary: Get managedDeviceOverview from deviceManagement - description: Device overview - operationId: deviceManagement_GetManagedDeviceOverview - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceOverview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/managedDevices: + '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates': get: tags: - deviceManagement.managedDevice - summary: Get managedDevices from deviceManagement - description: The list of managed devices. - operationId: deviceManagement_ListManagedDevice + summary: Get deviceConfigurationStates from deviceManagement + description: Device configuration states for this device. + operationId: deviceManagement.managedDevice_ListDeviceConfigurationState parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23434,7 +28201,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23444,14 +28211,23 @@ paths: post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to managedDevices for deviceManagement - operationId: deviceManagement_CreateManagedDevice + summary: Create new navigation property to deviceConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevice_CreateDeviceConfigurationState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' required: true responses: 2XX: @@ -23459,17 +28235,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}': get: tags: - deviceManagement.managedDevice - summary: Get managedDevices from deviceManagement - description: The list of managed devices. - operationId: deviceManagement_GetManagedDevice + summary: Get deviceConfigurationStates from deviceManagement + description: Device configuration states for this device. + operationId: deviceManagement.managedDevice_GetDeviceConfigurationState parameters: - name: managedDevice-id in: path @@ -23479,6 +28255,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: The unique identifier of deviceConfigurationState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState - name: $select in: query description: Select properties to be returned @@ -23505,15 +28289,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property managedDevices in deviceManagement - operationId: deviceManagement_UpdateManagedDevice + summary: Update the navigation property deviceConfigurationStates in deviceManagement + operationId: deviceManagement.managedDevice_UpdateDeviceConfigurationState parameters: - name: managedDevice-id in: path @@ -23523,12 +28307,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: The unique identifier of deviceConfigurationState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' required: true responses: 2XX: @@ -23536,15 +28328,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property managedDevices for deviceManagement - operationId: deviceManagement_DeleteManagedDevice + summary: Delete navigation property deviceConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevice_DeleteDeviceConfigurationState parameters: - name: managedDevice-id in: path @@ -23554,6 +28346,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: The unique identifier of deviceConfigurationState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState - name: If-Match in: header description: ETag @@ -23566,13 +28366,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails': + '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/$count': get: tags: - deviceManagement.managedDevice - summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.managedDevice_ListAssignmentFilterEvaluationStatusDetail + summary: Get the number of the resource + operationId: deviceManagement.managedDevice.deviceConfigurationState_GetCount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceHealthScriptStates from deviceManagement + description: Results of device health scripts that ran for this device. Default is empty list. This property is read-only. + operationId: deviceManagement.managedDevice_ListDeviceHealthScriptState parameters: - name: managedDevice-id in: path @@ -23619,7 +28441,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.assignmentFilterEvaluationStatusDetailsCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceHealthScriptPolicyStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23629,8 +28451,8 @@ paths: post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for deviceManagement - operationId: deviceManagement.managedDevice_CreateAssignmentFilterEvaluationStatusDetail + summary: Create new navigation property to deviceHealthScriptStates for deviceManagement + operationId: deviceManagement.managedDevice_CreateDeviceHealthScriptState parameters: - name: managedDevice-id in: path @@ -23645,7 +28467,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' required: true responses: 2XX: @@ -23653,17 +28475,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates/id=''{id}'',policyId=''{policyId}'',deviceId=''{deviceId}''': get: tags: - deviceManagement.managedDevice - summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.managedDevice_GetAssignmentFilterEvaluationStatusDetail + summary: Get deviceHealthScriptStates from deviceManagement + description: Results of device health scripts that ran for this device. Default is empty list. This property is read-only. + operationId: deviceManagement.managedDevice_GetDeviceHealthScriptState parameters: - name: managedDevice-id in: path @@ -23673,14 +28495,30 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: assignmentFilterEvaluationStatusDetails-id + - name: id in: path - description: The unique identifier of assignmentFilterEvaluationStatusDetails + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState required: true style: simple schema: type: string - x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: policyId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: deviceId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState - name: $select in: query description: Select properties to be returned @@ -23707,15 +28545,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property assignmentFilterEvaluationStatusDetails in deviceManagement - operationId: deviceManagement.managedDevice_UpdateAssignmentFilterEvaluationStatusDetail + summary: Update the navigation property deviceHealthScriptStates in deviceManagement + operationId: deviceManagement.managedDevice_UpdateDeviceHealthScriptState parameters: - name: managedDevice-id in: path @@ -23725,20 +28563,36 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: assignmentFilterEvaluationStatusDetails-id + - name: id in: path - description: The unique identifier of assignmentFilterEvaluationStatusDetails + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState required: true style: simple schema: type: string - x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: policyId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: deviceId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' required: true responses: 2XX: @@ -23746,15 +28600,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property assignmentFilterEvaluationStatusDetails for deviceManagement - operationId: deviceManagement.managedDevice_DeleteAssignmentFilterEvaluationStatusDetail + summary: Delete navigation property deviceHealthScriptStates for deviceManagement + operationId: deviceManagement.managedDevice_DeleteDeviceHealthScriptState parameters: - name: managedDevice-id in: path @@ -23764,14 +28618,30 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: assignmentFilterEvaluationStatusDetails-id + - name: id in: path - description: The unique identifier of assignmentFilterEvaluationStatusDetails + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState required: true style: simple schema: type: string - x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: policyId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: deviceId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState - name: If-Match in: header description: ETag @@ -23784,12 +28654,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/$count': + '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates/$count': get: tags: - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.managedDevice.assignmentFilterEvaluationStatusDetail_GetCount + operationId: deviceManagement.managedDevice.deviceHealthScriptState_GetCount parameters: - name: managedDevice-id in: path @@ -23806,13 +28676,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps': + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests': get: tags: - deviceManagement.managedDevice - summary: Get detectedApps from deviceManagement - description: All applications currently installed on the device - operationId: deviceManagement.managedDevice_ListDetectedApp + summary: Get logCollectionRequests from deviceManagement + description: List of log collection requests + operationId: deviceManagement.managedDevice_ListLogCollectionRequest parameters: - name: managedDevice-id in: path @@ -23859,20 +28729,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.detectedAppCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceLogCollectionResponseCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps/{detectedApp-id}': - get: + post: tags: - deviceManagement.managedDevice - summary: Get detectedApps from deviceManagement - description: All applications currently installed on the device - operationId: deviceManagement.managedDevice_GetDetectedApp + summary: Create new navigation property to logCollectionRequests for deviceManagement + operationId: deviceManagement.managedDevice_CreateLogCollectionRequest parameters: - name: managedDevice-id in: path @@ -23882,50 +28750,30 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: detectedApp-id - in: path - description: The unique identifier of detectedApp - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: detectedApp - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + required: true responses: 2XX: - description: Retrieved navigation property + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.detectedApp' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps/$count': + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}': get: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.detectedApp_GetCount + summary: Get logCollectionRequests from deviceManagement + description: List of log collection requests + operationId: deviceManagement.managedDevice_GetLogCollectionRequest parameters: - name: managedDevice-id in: path @@ -23935,29 +28783,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/deviceCategory': - get: - tags: - - deviceManagement.managedDevice - summary: Get deviceCategory from deviceManagement - description: Device category - operationId: deviceManagement.managedDevice_GetDeviceCategory - parameters: - - name: managedDevice-id + - name: deviceLogCollectionResponse-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of deviceLogCollectionResponse required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice + x-ms-docs-key-type: deviceLogCollectionResponse - name: $select in: query description: Select properties to be returned @@ -23984,15 +28817,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property deviceCategory in deviceManagement - operationId: deviceManagement.managedDevice_UpdateDeviceCategory + summary: Update the navigation property logCollectionRequests in deviceManagement + operationId: deviceManagement.managedDevice_UpdateLogCollectionRequest parameters: - name: managedDevice-id in: path @@ -24001,13 +28834,21 @@ paths: style: simple schema: type: string - x-ms-docs-key-type: managedDevice + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: The unique identifier of deviceLogCollectionResponse + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' required: true responses: 2XX: @@ -24015,15 +28856,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property deviceCategory for deviceManagement - operationId: deviceManagement.managedDevice_DeleteDeviceCategory + summary: Delete navigation property logCollectionRequests for deviceManagement + operationId: deviceManagement.managedDevice_DeleteLogCollectionRequest parameters: - name: managedDevice-id in: path @@ -24033,6 +28874,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: The unique identifier of deviceLogCollectionResponse + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse - name: If-Match in: header description: ETag @@ -24045,13 +28894,74 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates': + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action createDownloadUrl + operationId: deviceManagement.managedDevice.logCollectionRequest_createDownloadUrl + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: The unique identifier of deviceLogCollectionResponse + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/$count': get: tags: - deviceManagement.managedDevice - summary: Get deviceCompliancePolicyStates from deviceManagement - description: Device compliance policy states for this device. - operationId: deviceManagement.managedDevice_ListDeviceCompliancePolicyState + summary: Get the number of the resource + operationId: deviceManagement.managedDevice.logCollectionRequest_GetCount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.managedDevice_ListManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -24098,7 +29008,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceCompliancePolicyStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceMobileAppConfigurationStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -24108,8 +29018,8 @@ paths: post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to deviceCompliancePolicyStates for deviceManagement - operationId: deviceManagement.managedDevice_CreateDeviceCompliancePolicyState + summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevice_CreateManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -24124,7 +29034,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' required: true responses: 2XX: @@ -24132,17 +29042,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}': get: tags: - deviceManagement.managedDevice - summary: Get deviceCompliancePolicyStates from deviceManagement - description: Device compliance policy states for this device. - operationId: deviceManagement.managedDevice_GetDeviceCompliancePolicyState + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.managedDevice_GetManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -24152,14 +29062,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceCompliancePolicyState-id + - name: managedDeviceMobileAppConfigurationState-id in: path - description: The unique identifier of deviceCompliancePolicyState + description: The unique identifier of managedDeviceMobileAppConfigurationState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicyState + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - name: $select in: query description: Select properties to be returned @@ -24186,15 +29096,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property deviceCompliancePolicyStates in deviceManagement - operationId: deviceManagement.managedDevice_UpdateDeviceCompliancePolicyState + summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement + operationId: deviceManagement.managedDevice_UpdateManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -24204,20 +29114,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceCompliancePolicyState-id + - name: managedDeviceMobileAppConfigurationState-id in: path - description: The unique identifier of deviceCompliancePolicyState + description: The unique identifier of managedDeviceMobileAppConfigurationState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicyState + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' required: true responses: 2XX: @@ -24225,15 +29135,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property deviceCompliancePolicyStates for deviceManagement - operationId: deviceManagement.managedDevice_DeleteDeviceCompliancePolicyState + summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevice_DeleteManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -24243,14 +29153,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceCompliancePolicyState-id + - name: managedDeviceMobileAppConfigurationState-id in: path - description: The unique identifier of deviceCompliancePolicyState + description: The unique identifier of managedDeviceMobileAppConfigurationState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicyState + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - name: If-Match in: header description: ETag @@ -24263,12 +29173,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/$count': + '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/$count': get: tags: - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.managedDevice.deviceCompliancePolicyState_GetCount + operationId: deviceManagement.managedDevice.managedDeviceMobileAppConfigurationState_GetCount parameters: - name: managedDevice-id in: path @@ -24285,13 +29195,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates': - get: + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim': + post: tags: - deviceManagement.managedDevice - summary: Get deviceConfigurationStates from deviceManagement - description: Device configuration states for this device. - operationId: deviceManagement.managedDevice_ListDeviceConfigurationState + summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. + operationId: deviceManagement.managedDevice_activateDeviceEsim parameters: - name: managedDevice-id in: path @@ -24301,55 +29211,53 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bypassActivationLock + description: Bypass activation lock + operationId: deviceManagement.managedDevice_bypassActivationLock + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: managedDevice responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationStateCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.changeAssignments': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to deviceConfigurationStates for deviceManagement - operationId: deviceManagement.managedDevice_CreateDeviceConfigurationState + summary: Invoke action changeAssignments + operationId: deviceManagement.managedDevice_changeAssignment parameters: - name: managedDevice-id in: path @@ -24360,29 +29268,32 @@ paths: type: string x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + type: object + properties: + deviceAssignmentItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAssignmentItem' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice': + post: tags: - deviceManagement.managedDevice - summary: Get deviceConfigurationStates from deviceManagement - description: Device configuration states for this device. - operationId: deviceManagement.managedDevice_GetDeviceConfigurationState + summary: Invoke action cleanWindowsDevice + description: Clean Windows device + operationId: deviceManagement.managedDevice_cleanWindowsDevice parameters: - name: managedDevice-id in: path @@ -24392,49 +29303,69 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceConfigurationState-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.managedDevice_createDeviceLogCollectionRequest + parameters: + - name: managedDevice-id in: path - description: The unique identifier of deviceConfigurationState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property deviceConfigurationStates in deviceManagement - operationId: deviceManagement.managedDevice_UpdateDeviceConfigurationState + summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device + operationId: deviceManagement.managedDevice_deleteUserFromSharedAppleDevice parameters: - name: managedDevice-id in: path @@ -24444,36 +29375,64 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceConfigurationState-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.deprovision': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action deprovision + operationId: deviceManagement.managedDevice_deprovision + parameters: + - name: managedDevice-id in: path - description: The unique identifier of deviceConfigurationState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationState + x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + type: object + properties: + deprovisionReason: + type: string + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.disable': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property deviceConfigurationStates for deviceManagement - operationId: deviceManagement.managedDevice_DeleteDeviceConfigurationState + summary: Invoke action disable + operationId: deviceManagement.managedDevice_disable parameters: - name: managedDevice-id in: path @@ -24483,32 +29442,82 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceConfigurationState-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action disableLostMode + description: Disable lost mode + operationId: deviceManagement.managedDevice_disableLostMode + parameters: + - name: managedDevice-id in: path - description: The unique identifier of deviceConfigurationState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationState - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action enableLostMode + description: Enable lost mode + operationId: deviceManagement.managedDevice_enableLostMode + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true style: simple schema: type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.enrollNowAction': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.deviceConfigurationState_GetCount + summary: Invoke action enrollNowAction + description: Trigger comanagement enrollment action on ConfigurationManager client + operationId: deviceManagement.managedDevice_enrollNowAction parameters: - name: managedDevice-id in: path @@ -24518,20 +29527,22 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates': + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': get: tags: - deviceManagement.managedDevice - summary: Get deviceHealthScriptStates from deviceManagement - description: Results of device health scripts that ran for this device. Default is empty list. This property is read-only. - operationId: deviceManagement.managedDevice_ListDeviceHealthScriptState + summary: Invoke function getCloudPcRemoteActionResults + description: Check the Cloud PC-specified remote action results for a Cloud PC device. Cloud PC supports reprovision and resize remote actions. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcremoteactionresults?view=graph-rest-beta + operationId: deviceManagement.managedDevice_getCloudPcRemoteActionResult parameters: - name: managedDevice-id in: path @@ -24546,50 +29557,45 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceHealthScriptPolicyStateCollectionResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-09-30' + date: '2024-05-08' + version: 2024-05/getCloudPcRemoteActionResults + description: 'Starting September 30, 2024, getCloudPcRemoteActionResults API bound to managedDevice entity will be deprecated and no longer supported. Please use retrieveCloudPcRemoteActionResults API bound to cloudpc entity instead.' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcReviewStatus()': + get: tags: - deviceManagement.managedDevice - summary: Create new navigation property to deviceHealthScriptStates for deviceManagement - operationId: deviceManagement.managedDevice_CreateDeviceHealthScriptState + summary: Invoke function getCloudPcReviewStatus + description: Get the review status of a specific Cloud PC device. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.managedDevice_getCloudPcReviewStatus parameters: - name: managedDevice-id in: path @@ -24599,30 +29605,28 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' - required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates/id=''{id}'',policyId=''{policyId}'',deviceId=''{deviceId}''': + deprecated: true + x-ms-deprecation: + removalDate: '2023-04-30' + date: '2024-01-03' + version: 2024-01/getCloudPcReviewStatus + description: 'The getCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new retrieveReviewStatus API' + x-ms-docs-operation-type: function + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': get: tags: - deviceManagement.managedDevice - summary: Get deviceHealthScriptStates from deviceManagement - description: Results of device health scripts that ran for this device. Default is empty list. This property is read-only. - operationId: deviceManagement.managedDevice_GetDeviceHealthScriptState + summary: Invoke function getFileVaultKey + operationId: deviceManagement.managedDevice_getFileVaultKey parameters: - name: managedDevice-id in: path @@ -24632,65 +29636,150 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: id + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.managedDevice + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.managedDevice_getNonCompliantSetting + parameters: + - name: managedDevice-id in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: policyId + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.initiateDeviceAttestation': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action initiateDeviceAttestation + description: Perform Device Attestation + operationId: deviceManagement.managedDevice_initiateDeviceAttestation + parameters: + - name: managedDevice-id in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: deviceId + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.initiateMobileDeviceManagementKeyRecovery': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action initiateMobileDeviceManagementKeyRecovery + description: Perform MDM key recovery and TPM attestation + operationId: deviceManagement.managedDevice_initiateMobileDeviceManagementKeyRecovery + parameters: + - name: managedDevice-id in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.initiateOnDemandProactiveRemediation': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action initiateOnDemandProactiveRemediation + description: Perform On Demand Proactive Remediation + operationId: deviceManagement.managedDevice_initiateOnDemandProactiveRemediation + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + scriptPolicyId: + type: string + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.locateDevice': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property deviceHealthScriptStates in deviceManagement - operationId: deviceManagement.managedDevice_UpdateDeviceHealthScriptState + summary: Invoke action locateDevice + description: Locate a device + operationId: deviceManagement.managedDevice_locateDevice parameters: - name: managedDevice-id in: path @@ -24700,52 +29789,114 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user + operationId: deviceManagement.managedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: managedDevice-id in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: policyId + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action overrideComplianceState + operationId: deviceManagement.managedDevice_overrideComplianceState + parameters: + - name: managedDevice-id in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: deviceId + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.pauseConfigurationRefresh': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action pauseConfigurationRefresh + description: Initiates a command to pause config refresh for the device. + operationId: deviceManagement.managedDevice_pauseConfigurationRefresh + parameters: + - name: managedDevice-id in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState + x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' + type: object + properties: + pauseTimePeriodInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.playLostModeSound': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property deviceHealthScriptStates for deviceManagement - operationId: deviceManagement.managedDevice_DeleteDeviceHealthScriptState + summary: Invoke action playLostModeSound + description: Play lost mode sound + operationId: deviceManagement.managedDevice_playLostModeSound parameters: - name: managedDevice-id in: path @@ -24755,48 +29906,97 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + durationInMinutes: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rebootNow + description: Reboot device + operationId: deviceManagement.managedDevice_rebootNow + parameters: + - name: managedDevice-id in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: policyId + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action recoverPasscode + description: Recover passcode + operationId: deviceManagement.managedDevice_recoverPasscode + parameters: + - name: managedDevice-id in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: deviceId + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reenable': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action reenable + operationId: deviceManagement.managedDevice_reenable + parameters: + - name: managedDevice-id in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: managedDevice responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.deviceHealthScriptState_GetCount + summary: Invoke action remoteLock + description: Remote lock + operationId: deviceManagement.managedDevice_remoteLock parameters: - name: managedDevice-id in: path @@ -24806,20 +30006,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement': + post: tags: - deviceManagement.managedDevice - summary: Get logCollectionRequests from deviceManagement - description: List of log collection requests - operationId: deviceManagement.managedDevice_ListLogCollectionRequest + summary: Invoke action removeDeviceFirmwareConfigurationInterfaceManagement + description: Remove device from Device Firmware Configuration Interface management + operationId: deviceManagement.managedDevice_removeDeviceFirmwareConfigurationInterfaceManagement parameters: - name: managedDevice-id in: path @@ -24829,55 +30028,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceLogCollectionResponseCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to logCollectionRequests for deviceManagement - operationId: deviceManagement.managedDevice_CreateLogCollectionRequest + summary: Invoke action requestRemoteAssistance + description: Request remote assistance + operationId: deviceManagement.managedDevice_requestRemoteAssistance parameters: - name: managedDevice-id in: path @@ -24887,30 +30050,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' - required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode': + post: tags: - deviceManagement.managedDevice - summary: Get logCollectionRequests from deviceManagement - description: List of log collection requests - operationId: deviceManagement.managedDevice_GetLogCollectionRequest + summary: Invoke action resetPasscode + description: Reset passcode + operationId: deviceManagement.managedDevice_resetPasscode parameters: - name: managedDevice-id in: path @@ -24920,49 +30072,41 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceLogCollectionResponse-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action retire + description: Retire a device + operationId: deviceManagement.managedDevice_retire + parameters: + - name: managedDevice-id in: path - description: The unique identifier of deviceLogCollectionResponse + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceLogCollectionResponse - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: managedDevice responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property logCollectionRequests in deviceManagement - operationId: deviceManagement.managedDevice_UpdateLogCollectionRequest + summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device + operationId: deviceManagement.managedDevice_revokeAppleVppLicense parameters: - name: managedDevice-id in: path @@ -24972,36 +30116,40 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceLogCollectionResponse-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys + operationId: deviceManagement.managedDevice_rotateBitLockerKey + parameters: + - name: managedDevice-id in: path - description: The unique identifier of deviceLogCollectionResponse + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceLogCollectionResponse - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' - required: true + x-ms-docs-key-type: managedDevice responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateFileVaultKey': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property logCollectionRequests for deviceManagement - operationId: deviceManagement.managedDevice_DeleteLogCollectionRequest + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.managedDevice_rotateFileVaultKey parameters: - name: managedDevice-id in: path @@ -25011,32 +30159,40 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceLogCollectionResponse-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateLocalAdminPassword': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rotateLocalAdminPassword + description: Initiates a manual rotation for the local admin password on the device + operationId: deviceManagement.managedDevice_rotateLocalAdminPassword + parameters: + - name: managedDevice-id in: path - description: The unique identifier of deviceLogCollectionResponse + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceLogCollectionResponse - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: managedDevice responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.logCollectionRequest_GetCount + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.managedDevice_sendCustomNotificationToCompanyPortal parameters: - name: managedDevice-id in: path @@ -25046,20 +30202,36 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.setCloudPcReviewStatus': + post: tags: - deviceManagement.managedDevice - summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.managedDevice_ListManagedDeviceMobileAppConfigurationState + summary: Invoke action setCloudPcReviewStatus + description: 'Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-setcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.managedDevice_setCloudPcReviewStatus parameters: - name: managedDevice-id in: path @@ -25069,55 +30241,37 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reviewStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceMobileAppConfigurationStateCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + deprecated: true + x-ms-deprecation: + removalDate: '2023-04-30' + date: '2024-01-03' + version: 2024-01/setCloudPcReviewStatus + description: 'The setCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new setReviewStatus API' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.setDeviceName': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement - operationId: deviceManagement.managedDevice_CreateManagedDeviceMobileAppConfigurationState + summary: Invoke action setDeviceName + description: Set device name of the device. + operationId: deviceManagement.managedDevice_setDeviceName parameters: - name: managedDevice-id in: path @@ -25128,29 +30282,31 @@ paths: type: string x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.shutDown': + post: tags: - deviceManagement.managedDevice - summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.managedDevice_GetManagedDeviceMobileAppConfigurationState + summary: Invoke action shutDown + description: Shut down device + operationId: deviceManagement.managedDevice_shutDown parameters: - name: managedDevice-id in: path @@ -25160,49 +30316,40 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action syncDevice + operationId: deviceManagement.managedDevice_syncDevice + parameters: + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: managedDevice responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.triggerConfigurationManagerAction': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement - operationId: deviceManagement.managedDevice_UpdateManagedDeviceMobileAppConfigurationState + summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client + operationId: deviceManagement.managedDevice_triggerConfigurationManagerAction parameters: - name: managedDevice-id in: path @@ -25212,36 +30359,63 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.managedDevice_updateWindowsDeviceAccount + parameters: + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState + x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement - operationId: deviceManagement.managedDevice_DeleteManagedDeviceMobileAppConfigurationState + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.managedDevice_windowsDefenderScan parameters: - name: managedDevice-id in: path @@ -25251,32 +30425,53 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.managedDevice_windowsDefenderUpdateSignature + parameters: + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: managedDevice responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.wipe': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.managedDeviceMobileAppConfigurationState_GetCount + summary: Invoke action wipe + description: Wipe a device + operationId: deviceManagement.managedDevice_wipe parameters: - name: managedDevice-id in: path @@ -25286,13 +30481,43 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + obliterationBehavior: + $ref: '#/components/schemas/microsoft.graph.obliterationBehavior' + persistEsimDataPlan: + type: boolean + default: false + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates': get: tags: @@ -25877,11 +31102,6 @@ paths: $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -26130,38 +31350,640 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property detectedMalwareState in deviceManagement + operationId: deviceManagement.managedDevice.windowsProtectionState_UpdateDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: The unique identifier of windowsDeviceMalwareState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property detectedMalwareState for deviceManagement + operationId: deviceManagement.managedDevice.windowsProtectionState_DeleteDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: The unique identifier of windowsDeviceMalwareState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/$count': + get: + tags: + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.managedDevice.windowsProtectionState.detectedMalwareState_GetCount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/managedDevices/$count: + get: + tags: + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.managedDevice_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/managedDevices/microsoft.graph.appDiagnostics(upn=''{upn}'')': + get: + tags: + - deviceManagement.managedDevice + summary: Invoke function appDiagnostics + operationId: deviceManagement.managedDevice_appDiagnostic + parameters: + - name: upn + in: path + description: 'Usage: upn=''{upn}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.powerliftIncidentMetadata' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/managedDevices/microsoft.graph.bulkReprovisionCloudPc: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkReprovisionCloudPc + description: Bulk reprovision a set of Cloud PC devices with Intune managed device IDs. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulkreprovisioncloudpc?view=graph-rest-beta + operationId: deviceManagement.managedDevice_bulkReprovisionCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-24' + date: '2023-05-24' + version: 2023-05/bulkReprovisionCloudPc + description: 'The bulkReprovisionCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.bulkRestoreCloudPc: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkRestoreCloudPc + description: Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulkrestorecloudpc?view=graph-rest-beta + operationId: deviceManagement.managedDevice_bulkRestoreCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + timeRange: + $ref: '#/components/schemas/microsoft.graph.restoreTimeRange' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-24' + date: '2023-05-24' + version: 2023-05/bulkRestoreCloudPc + description: 'The bulkRestoreCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.bulkSetCloudPcReviewStatus: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkSetCloudPcReviewStatus + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulksetcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.managedDevice_bulkSetCloudPcReviewStatus + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + reviewStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-09-30' + date: '2024-05-15' + version: 2024-05/BulkSetCloudPcReviewStatus + description: 'The BulkSetCloudPcReviewStatus action is deprecated and will stop supporting on September 30, 2024. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.downloadAppDiagnostics: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action downloadAppDiagnostics + operationId: deviceManagement.managedDevice_downloadAppDiagnostic + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + request: + $ref: '#/components/schemas/microsoft.graph.powerliftDownloadRequest' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.downloadPowerliftAppDiagnostic: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action downloadPowerliftAppDiagnostic + operationId: deviceManagement.managedDevice_downloadPowerliftAppDiagnostic + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + request: + $ref: '#/components/schemas/microsoft.graph.powerliftAppDiagnosticDownloadRequest' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.executeAction: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action executeAction + operationId: deviceManagement.managedDevice_executeAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.managedDeviceRemoteAction' + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true + deviceIds: + type: array + items: + type: string + nullable: true + notificationTitle: + type: string + nullable: true + notificationBody: + type: string + nullable: true + deviceName: + type: string + nullable: true + carrierUrl: + type: string + nullable: true + deprovisionReason: + type: string + nullable: true + organizationalUnitPath: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bulkManagedDeviceActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.moveDevicesToOU: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action moveDevicesToOU + operationId: deviceManagement.managedDevice_moveDevicesToOU + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + organizationalUnitPath: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/microsoft.graph.retrievePowerliftAppDiagnosticsDetails(userPrincipalName=''{userPrincipalName}'')': + get: + tags: + - deviceManagement.managedDevice + summary: Invoke function retrievePowerliftAppDiagnosticsDetails + operationId: deviceManagement.managedDevice_retrievePowerliftAppDiagnosticsDetail + parameters: + - name: userPrincipalName + in: path + description: 'Usage: userPrincipalName=''{userPrincipalName}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.powerliftIncidentDetail' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/managedDeviceWindowsOSImages: + get: + tags: + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Get managedDeviceWindowsOSImages from deviceManagement + description: A list of ManagedDeviceWindowsOperatingSystemImages + operationId: deviceManagement_ListManagedDeviceWindowsOSImage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.managedDeviceWindowsOperatingSystemImageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Create new navigation property to managedDeviceWindowsOSImages for deviceManagement + operationId: deviceManagement_CreateManagedDeviceWindowsOSImage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDeviceWindowsOSImages/{managedDeviceWindowsOperatingSystemImage-id}': + get: + tags: + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Get managedDeviceWindowsOSImages from deviceManagement + description: A list of ManagedDeviceWindowsOperatingSystemImages + operationId: deviceManagement_GetManagedDeviceWindowsOSImage + parameters: + - name: managedDeviceWindowsOperatingSystemImage-id + in: path + description: The unique identifier of managedDeviceWindowsOperatingSystemImage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.managedDevice - summary: Update the navigation property detectedMalwareState in deviceManagement - operationId: deviceManagement.managedDevice.windowsProtectionState_UpdateDetectedMalwareState + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Update the navigation property managedDeviceWindowsOSImages in deviceManagement + operationId: deviceManagement_UpdateManagedDeviceWindowsOSImage parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: windowsDeviceMalwareState-id + - name: managedDeviceWindowsOperatingSystemImage-id in: path - description: The unique identifier of windowsDeviceMalwareState + description: The unique identifier of managedDeviceWindowsOperatingSystemImage required: true style: simple schema: type: string - x-ms-docs-key-type: windowsDeviceMalwareState + x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' required: true responses: 2XX: @@ -26169,32 +31991,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.managedDevice - summary: Delete navigation property detectedMalwareState for deviceManagement - operationId: deviceManagement.managedDevice.windowsProtectionState_DeleteDetectedMalwareState + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Delete navigation property managedDeviceWindowsOSImages for deviceManagement + operationId: deviceManagement_DeleteManagedDeviceWindowsOSImage parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: windowsDeviceMalwareState-id + - name: managedDeviceWindowsOperatingSystemImage-id in: path - description: The unique identifier of windowsDeviceMalwareState + description: The unique identifier of managedDeviceWindowsOperatingSystemImage required: true style: simple schema: type: string - x-ms-docs-key-type: windowsDeviceMalwareState + x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage - name: If-Match in: header description: ETag @@ -26207,65 +32021,26 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/$count': + '/deviceManagement/managedDeviceWindowsOSImages/{managedDeviceWindowsOperatingSystemImage-id}/microsoft.graph.getAllManagedDeviceWindowsOSImages()': get: tags: - - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.windowsProtectionState.detectedMalwareState_GetCount + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Invoke function getAllManagedDeviceWindowsOSImages + operationId: deviceManagement.managedDeviceWindowsOSImage_getAllManagedDeviceWindowsOSImage parameters: - - name: managedDevice-id + - name: managedDeviceWindowsOperatingSystemImage-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of managedDeviceWindowsOperatingSystemImage required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/managedDevices/$count: - get: - tags: - - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/managedDeviceWindowsOSImages: - get: - tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Get managedDeviceWindowsOSImages from deviceManagement - description: A list of ManagedDeviceWindowsOperatingSystemImages - operationId: deviceManagement_ListManagedDeviceWindowsOSImage - parameters: + x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -26276,66 +32051,9 @@ paths: type: array items: type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceWindowsOperatingSystemImageCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Create new navigation property to managedDeviceWindowsOSImages for deviceManagement - operationId: deviceManagement_CreateManagedDeviceWindowsOSImage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDeviceWindowsOSImages/{managedDeviceWindowsOperatingSystemImage-id}': - get: - tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Get managedDeviceWindowsOSImages from deviceManagement - description: A list of ManagedDeviceWindowsOperatingSystemImages - operationId: deviceManagement_GetManagedDeviceWindowsOSImage - parameters: - - name: managedDeviceWindowsOperatingSystemImage-id - in: path - description: The unique identifier of managedDeviceWindowsOperatingSystemImage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -26353,73 +32071,30 @@ paths: type: array items: type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Update the navigation property managedDeviceWindowsOSImages in deviceManagement - operationId: deviceManagement_UpdateManagedDeviceWindowsOSImage - parameters: - - name: managedDeviceWindowsOperatingSystemImage-id - in: path - description: The unique identifier of managedDeviceWindowsOperatingSystemImage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Delete navigation property managedDeviceWindowsOSImages for deviceManagement - operationId: deviceManagement_DeleteManagedDeviceWindowsOSImage - parameters: - - name: managedDeviceWindowsOperatingSystemImage-id - in: path - description: The unique identifier of managedDeviceWindowsOperatingSystemImage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + title: Collection of managedDeviceWindowsOperatingSystemImage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/managedDeviceWindowsOSImages/$count: get: tags: @@ -26861,20 +32536,97 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.microsoftTunnelServerLogCollectionResponseCollectionResponse' + $ref: '#/components/responses/microsoft.graph.microsoftTunnelServerLogCollectionResponseCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.microsoftTunnelServerLogCollectionResponse + summary: Create new navigation property to microsoftTunnelServerLogCollectionResponses for deviceManagement + operationId: deviceManagement_CreateMicrosoftTunnelServerLogCollectionResponse + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}': + get: + tags: + - deviceManagement.microsoftTunnelServerLogCollectionResponse + summary: Get microsoftTunnelServerLogCollectionResponses from deviceManagement + description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. + operationId: deviceManagement_GetMicrosoftTunnelServerLogCollectionResponse + parameters: + - name: microsoftTunnelServerLogCollectionResponse-id + in: path + description: The unique identifier of microsoftTunnelServerLogCollectionResponse + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse - summary: Create new navigation property to microsoftTunnelServerLogCollectionResponses for deviceManagement - operationId: deviceManagement_CreateMicrosoftTunnelServerLogCollectionResponse + summary: Update the navigation property microsoftTunnelServerLogCollectionResponses in deviceManagement + operationId: deviceManagement_UpdateMicrosoftTunnelServerLogCollectionResponse + parameters: + - name: microsoftTunnelServerLogCollectionResponse-id + in: path + description: The unique identifier of microsoftTunnelServerLogCollectionResponse + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: @@ -26882,7 +32634,7 @@ paths: required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: @@ -26890,13 +32642,11 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}': - get: + delete: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse - summary: Get microsoftTunnelServerLogCollectionResponses from deviceManagement - description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. - operationId: deviceManagement_GetMicrosoftTunnelServerLogCollectionResponse + summary: Delete navigation property microsoftTunnelServerLogCollectionResponses for deviceManagement + operationId: deviceManagement_DeleteMicrosoftTunnelServerLogCollectionResponse parameters: - name: microsoftTunnelServerLogCollectionResponse-id in: path @@ -26906,41 +32656,24 @@ paths: schema: type: string x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}/microsoft.graph.createDownloadUrl': + post: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse - summary: Update the navigation property microsoftTunnelServerLogCollectionResponses in deviceManagement - operationId: deviceManagement_UpdateMicrosoftTunnelServerLogCollectionResponse + summary: Invoke action createDownloadUrl + operationId: deviceManagement.microsoftTunnelServerLogCollectionResponse_createDownloadUrl parameters: - name: microsoftTunnelServerLogCollectionResponse-id in: path @@ -26950,28 +32683,28 @@ paths: schema: type: string x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}/microsoft.graph.generateDownloadUrl': + post: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse - summary: Delete navigation property microsoftTunnelServerLogCollectionResponses for deviceManagement - operationId: deviceManagement_DeleteMicrosoftTunnelServerLogCollectionResponse + summary: Invoke action generateDownloadUrl + operationId: deviceManagement.microsoftTunnelServerLogCollectionResponse_generateDownloadUrl parameters: - name: microsoftTunnelServerLogCollectionResponse-id in: path @@ -26981,18 +32714,22 @@ paths: schema: type: string x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action /deviceManagement/microsoftTunnelServerLogCollectionResponses/$count: get: tags: @@ -27184,6 +32921,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoft.graph.requestUpgrade': + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Invoke action requestUpgrade + operationId: deviceManagement.microsoftTunnelSite_requestUpgrade + parameters: + - name: microsoftTunnelSite-id + in: path + description: The unique identifier of microsoftTunnelSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelConfiguration': get: tags: @@ -27505,6 +33263,236 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.createServerLogCollectionRequest': + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Invoke action createServerLogCollectionRequest + operationId: deviceManagement.microsoftTunnelSite.microsoftTunnelServer_createServerLogCollectionRequest + parameters: + - name: microsoftTunnelSite-id + in: path + description: The unique identifier of microsoftTunnelSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: The unique identifier of microsoftTunnelServer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.generateServerLogCollectionRequest': + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Invoke action generateServerLogCollectionRequest + operationId: deviceManagement.microsoftTunnelSite.microsoftTunnelServer_generateServerLogCollectionRequest + parameters: + - name: microsoftTunnelSite-id + in: path + description: The unique identifier of microsoftTunnelSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: The unique identifier of microsoftTunnelServer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetrics': + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Invoke action getHealthMetrics + operationId: deviceManagement.microsoftTunnelSite.microsoftTunnelServer_getHealthMetric + parameters: + - name: microsoftTunnelSite-id + in: path + description: The unique identifier of microsoftTunnelSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: The unique identifier of microsoftTunnelServer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + metricNames: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyLongValuePair' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetricTimeSeries': + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Invoke action getHealthMetricTimeSeries + operationId: deviceManagement.microsoftTunnelSite.microsoftTunnelServer_getHealthMetricTimeSeries + parameters: + - name: microsoftTunnelSite-id + in: path + description: The unique identifier of microsoftTunnelSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: The unique identifier of microsoftTunnelServer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + metricName: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.metricTimeSeriesDataPoint' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/$count': get: tags: @@ -27723,7 +33711,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvent_ListAppLogCollectionRequest parameters: - name: mobileAppTroubleshootingEvent-id @@ -27814,7 +33802,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvent_GetAppLogCollectionRequest parameters: - name: mobileAppTroubleshootingEvent-id @@ -27936,6 +33924,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/{appLogCollectionRequest-id}/microsoft.graph.createDownloadUrl': + post: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Invoke action createDownloadUrl + operationId: deviceManagement.mobileAppTroubleshootingEvent.appLogCollectionRequest_createDownloadUrl + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: The unique identifier of mobileAppTroubleshootingEvent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + - name: appLogCollectionRequest-id + in: path + description: The unique identifier of appLogCollectionRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appLogCollectionRequest + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appLogCollectionDownloadDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/$count': get: tags: @@ -28232,6 +34253,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/monitoring/alertRecords/{alertRecord-id}/microsoft.graph.deviceManagement.setPortalNotificationAsSent': + post: + tags: + - deviceManagement.monitoring + summary: Invoke action setPortalNotificationAsSent + description: 'Set the status of the notification associated with the specified alertRecord on the Microsoft EndPoint Manager admin center as sent, by setting the isPortalNotificationSent property of the portal notification to true.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/devicemanagement-alertrecord-setportalnotificationassent?view=graph-rest-beta + operationId: deviceManagement.monitoring.alertRecord_setPortalNotificationAsSent + parameters: + - name: alertRecord-id + in: path + description: The unique identifier of alertRecord + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: alertRecord + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/monitoring/alertRecords/$count: get: tags: @@ -28246,6 +34292,69 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/monitoring/alertRecords/microsoft.graph.deviceManagement.changeAlertRecordsPortalNotificationAsSent: + post: + tags: + - deviceManagement.monitoring + summary: Invoke action changeAlertRecordsPortalNotificationAsSent + description: 'Set the isPortalNotificationSent property of all portal notification resources associated with the specified alertRecord to true, marking them as sent. A maximum of 100 alertRecord IDs can be received at one time, and a maximum of 100 portal notification resources can be changed in the isPortalNotificationSent property status.' + operationId: deviceManagement.monitoring.alertRecord_changeAlertRecordsPortalNotificationAsSent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + alertRecordIds: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/monitoring/alertRecords/microsoft.graph.deviceManagement.getPortalNotifications(): + get: + tags: + - deviceManagement.monitoring + summary: Invoke function getPortalNotifications + description: 'Get a list of all notifications that one or more users can access, from the Microsoft Endpoint Manager admin center.' + operationId: deviceManagement.monitoring.alertRecord_getPortalNotification + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagement.portalNotification' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/monitoring/alertRules: get: tags: @@ -28868,6 +34977,28 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/microsoft.graph.sendTestMessage': + post: + tags: + - deviceManagement.notificationMessageTemplate + summary: Invoke action sendTestMessage + description: Sends test message using the specified notificationMessageTemplate in the default locale + operationId: deviceManagement.notificationMessageTemplate_sendTestMessage + parameters: + - name: notificationMessageTemplate-id + in: path + description: The unique identifier of notificationMessageTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/notificationMessageTemplates/$count: get: tags: @@ -29490,6 +35621,59 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Invoke action assign + operationId: deviceManagement.resourceAccessProfile_assign + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: The unique identifier of deviceManagementResourceAccessProfileBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of deviceManagementResourceAccessProfileAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/resourceAccessProfiles/$count: get: tags: @@ -29504,6 +35688,48 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/resourceAccessProfiles/microsoft.graph.queryByPlatformType: + post: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Invoke action queryByPlatformType + operationId: deviceManagement.resourceAccessProfile_queryGraphBPrePlatformType + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of deviceManagementResourceAccessProfileBase + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/reusableSettings: get: tags: @@ -30917,6 +37143,107 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/templates/{deviceManagementTemplate-id}/microsoft.graph.compare(templateId=''{templateId}'')': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Invoke function compare + operationId: deviceManagement.template_compare + parameters: + - name: deviceManagementTemplate-id + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: templateId + in: path + description: 'Usage: templateId=''{templateId}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingComparison' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/templates/{deviceManagementTemplate-id}/microsoft.graph.createInstance': + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Invoke action createInstance + operationId: deviceManagement.template_createInstance + parameters: + - name: deviceManagementTemplate-id + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + settingsDelta: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo': get: tags: @@ -31836,7 +38163,132 @@ paths: type: string x-ms-docs-key-type: deviceManagementTemplateSettingCategory requestBody: - description: New navigation property + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/categories/{deviceManagementTemplateSettingCategory-id}/settingDefinitions/{deviceManagementSettingDefinition-id}': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get settingDefinitions from deviceManagement + description: The setting definitions this category contains + operationId: deviceManagement.template.migratableTo.category_GetSettingDefinition + parameters: + - name: deviceManagementTemplate-id + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplate-id1 + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplateSettingCategory-id + in: path + description: The unique identifier of deviceManagementTemplateSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplateSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: The unique identifier of deviceManagementSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementTemplate + summary: Update the navigation property settingDefinitions in deviceManagement + operationId: deviceManagement.template.migratableTo.category_UpdateSettingDefinition + parameters: + - name: deviceManagementTemplate-id + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplate-id1 + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplateSettingCategory-id + in: path + description: The unique identifier of deviceManagementTemplateSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplateSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: The unique identifier of deviceManagementSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition + requestBody: + description: New navigation property values content: application/json: schema: @@ -31844,7 +38296,7 @@ paths: required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: @@ -31852,13 +38304,11 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/categories/{deviceManagementTemplateSettingCategory-id}/settingDefinitions/{deviceManagementSettingDefinition-id}': - get: + delete: tags: - deviceManagement.deviceManagementTemplate - summary: Get settingDefinitions from deviceManagement - description: The setting definitions this category contains - operationId: deviceManagement.template.migratableTo.category_GetSettingDefinition + summary: Delete navigation property settingDefinitions for deviceManagement + operationId: deviceManagement.template.migratableTo.category_DeleteSettingDefinition parameters: - name: deviceManagementTemplate-id in: path @@ -31892,41 +38342,24 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementSettingDefinition - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/categories/{deviceManagementTemplateSettingCategory-id}/settingDefinitions/$count': + get: tags: - deviceManagement.deviceManagementTemplate - summary: Update the navigation property settingDefinitions in deviceManagement - operationId: deviceManagement.template.migratableTo.category_UpdateSettingDefinition + summary: Get the number of the resource + operationId: deviceManagement.template.migratableTo.category.settingDefinition_GetCount parameters: - name: deviceManagementTemplate-id in: path @@ -31952,36 +38385,19 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementTemplateSettingCategory - - name: deviceManagementSettingDefinition-id - in: path - description: The unique identifier of deviceManagementSettingDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementSettingDefinition - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/categories/$count': + get: tags: - deviceManagement.deviceManagementTemplate - summary: Delete navigation property settingDefinitions for deviceManagement - operationId: deviceManagement.template.migratableTo.category_DeleteSettingDefinition + summary: Get the number of the resource + operationId: deviceManagement.template.migratableTo.category_GetCount parameters: - name: deviceManagementTemplate-id in: path @@ -31999,40 +38415,19 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementTemplate - - name: deviceManagementTemplateSettingCategory-id - in: path - description: The unique identifier of deviceManagementTemplateSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementTemplateSettingCategory - - name: deviceManagementSettingDefinition-id - in: path - description: The unique identifier of deviceManagementSettingDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementSettingDefinition - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/categories/{deviceManagementTemplateSettingCategory-id}/settingDefinitions/$count': + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/microsoft.graph.compare(templateId=''{templateId}'')': get: tags: - deviceManagement.deviceManagementTemplate - summary: Get the number of the resource - operationId: deviceManagement.template.migratableTo.category.settingDefinition_GetCount + summary: Invoke function compare + operationId: deviceManagement.template.migratableTo_compare parameters: - name: deviceManagementTemplate-id in: path @@ -32050,27 +38445,48 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementTemplate - - name: deviceManagementTemplateSettingCategory-id + - name: templateId in: path - description: The unique identifier of deviceManagementTemplateSettingCategory + description: 'Usage: templateId=''{templateId}''' required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementTemplateSettingCategory + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingComparison' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/categories/$count': - get: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/microsoft.graph.createInstance': + post: tags: - deviceManagement.deviceManagementTemplate - summary: Get the number of the resource - operationId: deviceManagement.template.migratableTo.category_GetCount + summary: Invoke action createInstance + operationId: deviceManagement.template.migratableTo_createInstance parameters: - name: deviceManagementTemplate-id in: path @@ -32088,13 +38504,41 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementTemplate - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + settingsDelta: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/settings': get: tags: @@ -32405,6 +38849,45 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/microsoft.graph.importOffice365DeviceConfigurationPolicies': + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Invoke action importOffice365DeviceConfigurationPolicies + operationId: deviceManagement.template.migratableTo_importOffice365DeviceConfigurationPolicy + parameters: + - name: deviceManagementTemplate-id + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of deviceManagementIntent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/templates/{deviceManagementTemplate-id}/settings': get: tags: @@ -32659,6 +39142,36 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/templates/microsoft.graph.importOffice365DeviceConfigurationPolicies: + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Invoke action importOffice365DeviceConfigurationPolicies + operationId: deviceManagement.template_importOffice365DeviceConfigurationPolicy + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of deviceManagementIntent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/troubleshootingEvents: get: tags: @@ -37662,7 +44175,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement_ListUserExperienceAnalyticsDeviceMetricHistory parameters: - $ref: '#/components/parameters/top' @@ -37736,7 +44249,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement_GetUserExperienceAnalyticsDeviceMetricHistory parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -38039,6 +44552,79 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/userExperienceAnalyticsDevicePerformance/microsoft.graph.summarizeDevicePerformanceDevices(summarizeBy=''{summarizeBy}'')': + get: + tags: + - deviceManagement.userExperienceAnalyticsDevicePerformance + summary: Invoke function summarizeDevicePerformanceDevices + operationId: deviceManagement.userExperienceAnalyticsDevicePerformance_summarizeDevicePerformanceDevice + parameters: + - name: summarizeBy + in: path + description: 'Usage: summarizeBy=''{summarizeBy}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsDevicePerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/userExperienceAnalyticsDeviceScope: get: tags: @@ -38117,6 +44703,36 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsDeviceScope/microsoft.graph.triggerDeviceScopeAction: + post: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScope + summary: Invoke action triggerDeviceScopeAction + operationId: deviceManagement.userExperienceAnalyticsDeviceScope_triggerDeviceScopeAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.deviceScopeAction' + deviceScopeId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceScopeActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/userExperienceAnalyticsDeviceScopes: get: tags: @@ -38294,6 +44910,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsDeviceScopes/{userExperienceAnalyticsDeviceScope-id}/microsoft.graph.triggerDeviceScopeAction': + post: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScope + summary: Invoke action triggerDeviceScopeAction + operationId: deviceManagement.userExperienceAnalyticsDeviceScope_triggerDeviceScopeAction + parameters: + - name: userExperienceAnalyticsDeviceScope-id + in: path + description: The unique identifier of userExperienceAnalyticsDeviceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceScope + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.deviceScopeAction' + deviceScopeId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceScopeActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/userExperienceAnalyticsDeviceScopes/$count: get: tags: @@ -40301,7 +46956,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement_ListUserExperienceAnalyticsRemoteConnection parameters: - $ref: '#/components/parameters/top' @@ -40375,7 +47030,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement_GetUserExperienceAnalyticsRemoteConnection parameters: - name: userExperienceAnalyticsRemoteConnection-id @@ -40487,6 +47142,79 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/userExperienceAnalyticsRemoteConnection/microsoft.graph.summarizeDeviceRemoteConnection(summarizeBy=''{summarizeBy}'')': + get: + tags: + - deviceManagement.userExperienceAnalyticsRemoteConnection + summary: Invoke function summarizeDeviceRemoteConnection + operationId: deviceManagement.userExperienceAnalyticsRemoteConnection_summarizeDeviceRemoteConnection + parameters: + - name: summarizeBy + in: path + description: 'Usage: summarizeBy=''{summarizeBy}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsRemoteConnection + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRemoteConnection' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/userExperienceAnalyticsResourcePerformance: get: tags: @@ -40678,6 +47406,79 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/userExperienceAnalyticsResourcePerformance/microsoft.graph.summarizeDeviceResourcePerformance(summarizeBy=''{summarizeBy}'')': + get: + tags: + - deviceManagement.userExperienceAnalyticsResourcePerformance + summary: Invoke function summarizeDeviceResourcePerformance + operationId: deviceManagement.userExperienceAnalyticsResourcePerformance_summarizeDeviceResourcePerformance + parameters: + - name: summarizeBy + in: path + description: 'Usage: summarizeBy=''{summarizeBy}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsResourcePerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/userExperienceAnalyticsScoreHistory: get: tags: @@ -42799,6 +49600,41 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfile-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.windowsQualityUpdateProfile + summary: Invoke action assign + operationId: deviceManagement.windowsQualityUpdateProfile_assign + parameters: + - name: windowsQualityUpdateProfile-id + in: path + description: The unique identifier of windowsQualityUpdateProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsQualityUpdateProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateProfileAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/windowsQualityUpdateProfiles/$count: get: tags: @@ -42886,105 +49722,105 @@ components: additionalProperties: type: object description: A singleton entity which is used to specify IE mode site list metadata - microsoft.graph.browserSharedCookie: + microsoft.graph.browserSite: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: browserSharedCookie + - title: browserSite type: object properties: + allowRedirect: + type: boolean + description: 'Controls the behavior of redirected sites. If true, indicates that the site will open in Internet Explorer 11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain.' comment: type: string - description: The comment for the shared cookie. + description: The comment for the site. + compatibilityMode: + $ref: '#/components/schemas/microsoft.graph.browserSiteCompatibilityMode' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the shared cookie was created. + description: The date and time when the site was created. format: date-time deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the shared cookie was deleted. + description: The date and time when the site was deleted. format: date-time nullable: true - displayName: - type: string - description: The name of the cookie. history: type: array items: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieHistory' - description: The history of modifications applied to the cookie. - hostOnly: - type: boolean - description: Controls whether a cookie is a host-only or domain cookie. - hostOrDomain: - type: string - description: The URL of the cookie. + $ref: '#/components/schemas/microsoft.graph.browserSiteHistory' + description: The history of modifications applied to the site. lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the cookie was last modified. + description: The date and time when the site was last modified. format: date-time - path: - type: string - description: The path of the cookie. - sourceEnvironment: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieSourceEnvironment' + mergeType: + $ref: '#/components/schemas/microsoft.graph.browserSiteMergeType' status: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieStatus' + $ref: '#/components/schemas/microsoft.graph.browserSiteStatus' + targetEnvironment: + $ref: '#/components/schemas/microsoft.graph.browserSiteTargetEnvironment' + webUrl: + type: string + description: The URL of the site. additionalProperties: type: object - microsoft.graph.browserSite: + description: Singleton entity which is used to specify IE mode site metadata + microsoft.graph.browserSharedCookie: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: browserSite + - title: browserSharedCookie type: object properties: - allowRedirect: - type: boolean - description: 'Controls the behavior of redirected sites. If true, indicates that the site will open in Internet Explorer 11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain.' comment: type: string - description: The comment for the site. - compatibilityMode: - $ref: '#/components/schemas/microsoft.graph.browserSiteCompatibilityMode' + description: The comment for the shared cookie. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the site was created. + description: The date and time when the shared cookie was created. format: date-time deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the site was deleted. + description: The date and time when the shared cookie was deleted. format: date-time nullable: true + displayName: + type: string + description: The name of the cookie. history: type: array items: - $ref: '#/components/schemas/microsoft.graph.browserSiteHistory' - description: The history of modifications applied to the site. + $ref: '#/components/schemas/microsoft.graph.browserSharedCookieHistory' + description: The history of modifications applied to the cookie. + hostOnly: + type: boolean + description: Controls whether a cookie is a host-only or domain cookie. + hostOrDomain: + type: string + description: The URL of the cookie. lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the site was last modified. + description: The date and time when the cookie was last modified. format: date-time - mergeType: - $ref: '#/components/schemas/microsoft.graph.browserSiteMergeType' - status: - $ref: '#/components/schemas/microsoft.graph.browserSiteStatus' - targetEnvironment: - $ref: '#/components/schemas/microsoft.graph.browserSiteTargetEnvironment' - webUrl: + path: type: string - description: The URL of the site. + description: The path of the cookie. + sourceEnvironment: + $ref: '#/components/schemas/microsoft.graph.browserSharedCookieSourceEnvironment' + status: + $ref: '#/components/schemas/microsoft.graph.browserSharedCookieStatus' additionalProperties: type: object - description: Singleton entity which is used to specify IE mode site metadata microsoft.graph.deviceManagement: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -43035,7 +49871,7 @@ components: maximumDepTokens: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Maximum number of DEP tokens allowed per-tenant. format: int32 settings: @@ -43134,6 +49970,18 @@ components: $ref: '#/components/schemas/microsoft.graph.chromeOSOnboardingSettings' description: Collection of ChromeOSOnboardingSettings settings associated with account. x-ms-navigationProperty: true + cloudCertificationAuthority: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthority' + description: Collection of CloudCertificationAuthority records associated with account. + x-ms-navigationProperty: true + cloudCertificationAuthorityLeafCertificate: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + description: Collection of CloudCertificationAuthorityLeafCertificate records associated with account. + x-ms-navigationProperty: true cloudPCConnectivityIssues: type: array items: @@ -43266,12 +50114,6 @@ components: x-ms-navigationProperty: true deviceConfigurationDeviceStateSummaries: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' - deviceConfigurationProfiles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' - description: Profile Id of the object. - x-ms-navigationProperty: true deviceConfigurationRestrictedAppsViolations: type: array items: @@ -43792,7 +50634,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-navigationProperty: true userExperienceAnalyticsDevicePerformance: type: array @@ -43874,7 +50716,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRemoteConnection' - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-navigationProperty: true userExperienceAnalyticsResourcePerformance: type: array @@ -43988,7 +50830,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - description: Singleton entity that acts as a container for all device management functionality. microsoft.graph.advancedThreatProtectionOnboardingStateSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -43998,49 +50839,49 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict devices format: int32 errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of NonCompliant devices format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 notAssignedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not assigned devices format: int32 remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown devices format: int32 advancedThreatProtectionOnboardingDeviceSettingStates: @@ -44294,6 +51135,124 @@ components: additionalProperties: type: object description: A class containing the properties used for Assignment Filter. + microsoft.graph.assignmentFilterSupportedProperty: + title: assignmentFilterSupportedProperty + type: object + properties: + dataType: + type: string + description: The data type of the property. + nullable: true + isCollection: + type: boolean + description: Indicates whether the property is a collection type or not. + name: + type: string + description: Name of the property. + nullable: true + propertyRegexConstraint: + type: string + description: Regex string to do validation on the property value. + nullable: true + supportedOperators: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterOperator' + description: List of all supported operators on this property. + supportedValues: + type: array + items: + type: string + nullable: true + description: 'List of all supported values for this property, empty if everything is supported.' + additionalProperties: + type: object + description: Represents the information about the property which is supported in crafting the rule of AssignmentFilter. + microsoft.graph.devicePlatformType: + title: devicePlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - unknown + - androidAOSP + - androidMobileApplicationManagement + - iOSMobileApplicationManagement + - unknownFutureValue + - windowsMobileApplicationManagement + type: string + description: Supported platform types. + x-ms-enum: + name: devicePlatformType + modelAsString: false + values: + - value: android + description: Android. + name: android + - value: androidForWork + description: AndroidForWork. + name: androidForWork + - value: iOS + description: iOS. + name: iOS + - value: macOS + description: MacOS. + name: macOS + - value: windowsPhone81 + description: WindowsPhone 8.1. + name: windowsPhone81 + - value: windows81AndLater + description: Windows 8.1 and later + name: windows81AndLater + - value: windows10AndLater + description: Windows 10 and later. + name: windows10AndLater + - value: androidWorkProfile + description: Android Work Profile. + name: androidWorkProfile + - value: unknown + description: Unknown. + name: unknown + - value: androidAOSP + description: Android AOSP. + name: androidAOSP + - value: androidMobileApplicationManagement + description: Indicates Mobile Application Management (MAM) for android devices. + name: androidMobileApplicationManagement + - value: iOSMobileApplicationManagement + description: Indicates Mobile Application Management (MAM) for iOS devices + name: iOSMobileApplicationManagement + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + - value: windowsMobileApplicationManagement + description: Indicates Mobile Application Management (MAM) for Windows devices. + name: windowsMobileApplicationManagement + microsoft.graph.assignmentFilterState: + title: assignmentFilterState + type: object + properties: + enabled: + type: boolean + description: Indicator to if AssignmentFilter is enabled or disabled. + additionalProperties: + type: object + description: Represents result of GetState API. + microsoft.graph.assignmentFilterValidationResult: + title: assignmentFilterValidationResult + type: object + properties: + isValidRule: + type: boolean + description: Indicator to valid or invalid rule. + additionalProperties: + type: object + description: Represents result of Validation API. microsoft.graph.deviceManagementSettingCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -44459,7 +51418,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true readOnly: true deviceRegistrationState: @@ -44518,7 +51477,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -44614,7 +51573,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -44670,7 +51629,7 @@ components: skuNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 readOnly: true @@ -44685,7 +51644,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -44723,14 +51682,14 @@ components: windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true @@ -44817,7 +51776,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that have installed this application format: int32 displayName: @@ -44831,7 +51790,7 @@ components: description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' nullable: true sizeInByte: - type: integer + type: number description: Discovered application size in bytes. Read-only format: int64 version: @@ -44885,7 +51844,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -44905,7 +51864,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -44926,7 +51885,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -44946,7 +51905,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -45041,7 +52000,7 @@ components: description: The User Principal Name (UPN) of the user that enrolled the device. nullable: true errorCode: - type: integer + type: number description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 expirationDateTimeUTC: @@ -45075,10 +52034,12 @@ components: type: number description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true sizeInKB: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -45099,7 +52060,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -45119,12 +52080,290 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: type: object description: Managed Device Mobile App Configuration State for a given device. + microsoft.graph.deviceAssignmentItem: + title: deviceAssignmentItem + type: object + properties: + assignmentItemActionIntent: + $ref: '#/components/schemas/microsoft.graph.deviceAssignmentItemIntent' + assignmentItemActionStatus: + $ref: '#/components/schemas/microsoft.graph.deviceAssignmentItemStatus' + errorCode: + type: number + description: The error code for the application or configuration regarding the failed executed action on the managed device. Read-Only. Returned in the action result. 0 is default value and indicates no failure. Valid values -9.22337203685478E+18 to 9.22337203685478E+18. This property is read-only. + format: int64 + readOnly: true + intentActionMessage: + type: string + description: 'The intent action message for the application or configuration regarding the executed action on the managed device. When the action is on error, this property provides message on the reason of failure. When the action is in progress, this property provides message on what''s being processed on the device. Read-Only. Returned in the action result. Can be null. Max length is 1500. This property is read-only.' + nullable: true + readOnly: true + itemDisplayName: + type: string + description: The item displayName name for the application or configuration. Read-Only. Returned in the action result. Default value is null. The property value cannot be modified and is automatically populated with the action result. Max length is 200. This property is read-only. + nullable: true + readOnly: true + itemId: + type: string + description: The unique identifier for the application or configuration. ItemId is required property which needs to be set in the action POST request parameter for the DeviceAssignmentItem intended to remove. Max length is 40 + itemSubTypeDisplayName: + type: string + description: 'Indicates the specific type for the application or configuration. For example, unknown, application, appConfiguration, exploitProtection, bitLocker, deviceControl, microsoftEdgeBaseline, attackSurfaceReductionRulesConfigMgr, endpointDetectionandResponse, windowsUpdateforBusiness, microsoftDefenderFirewallRules, applicationControl, microsoftDefenderAntivirusexclusions, microsoftDefenderAntivirus, wiredNetwork, derivedPersonalIdentityVerificationCredential, windowsHealthMonitoring, extensions, mxProfileZebraOnly, deviceFirmwareConfigurationInterface, deliveryOptimization, identityProtection, kiosk, overrideGroupPolicy, domainJoinPreview, pkcsImportedCertificate, networkBoundary, endpointProtection, microsoftDefenderAtpWindows10Desktop, sharedMultiUserDevice, deviceFeatures, secureAssessmentEducation, wiFiImport, editionUpgradeAndModeSwitch, vpn, custom, softwareUpdates, deviceRestrictionsWindows10Team, email, trustedCertificate, scepCertificate, emailSamsungKnoxOnly, pkcsCertificate, deviceRestrictions, wiFi, settingsCatalog. Read-Only. Returned in the action result. Default value is null. The property value cannot be modified and is automatically populated with the action result. Max length is 200. This property is read-only.' + nullable: true + readOnly: true + itemType: + $ref: '#/components/schemas/microsoft.graph.deviceAssignmentItemType' + lastActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the application or configuration was initiated an action execution. Read-Only. Returned in the action result. The property value cannot be modified and is automatically populated when the action is initiated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2025 would look like this: ''2025-01-01T00:00:00Z''. This property is read-only.' + format: date-time + readOnly: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the application or configuration was last modified because of either action execution or status change. Read-Only. Returned in the action result. The property value cannot be modified and is automatically populated when the action is initiated or the device has a status change. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2025 would look like this: ''2025-01-01T00:00:00Z''. This property is read-only.' + format: date-time + readOnly: true + additionalProperties: + type: object + description: 'Represents the application or configuration included in the ChangeAssignments action execution or result. For action execution, it represents the application or configuration intended to be uninstalled or removed on the managed device. For action result, it represents the live reporting data for this application or configuration regarding its removal or restoration process.' + microsoft.graph.deviceLogCollectionRequest: + title: deviceLogCollectionRequest + type: object + properties: + id: + type: string + description: The unique identifier + nullable: true + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionTemplateType' + additionalProperties: + type: object + description: Windows Log Collection request entity. + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + description: The ID of the Cloud PC device on which the remote action is performed. Read-only. + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + managedDeviceId: + type: string + description: The ID of the Intune managed device on which the remote action is performed. Read-only. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + statusDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object + microsoft.graph.cloudPcReviewStatus: + title: cloudPcReviewStatus + type: object + properties: + accessTier: + $ref: '#/components/schemas/microsoft.graph.cloudPcBlobAccessTier' + azureStorageAccountId: + type: string + description: The resource ID of the Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + azureStorageAccountName: + type: string + description: The name of the Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + azureStorageContainerName: + type: string + description: The name of the container in an Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + inReview: + type: boolean + description: True if the Cloud PC is set to in review by the administrator. + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The specific date and time of the Cloud PC snapshot that was taken and saved automatically, when the Cloud PC is set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + reviewStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The specific date and time when the Cloud PC was set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + subscriptionId: + type: string + description: 'The ID of the Azure subscription in which the Cloud PC snapshot is being saved, in GUID format.' + nullable: true + subscriptionName: + type: string + description: The name of the Azure subscription in which the Cloud PC snapshot is being saved. + nullable: true + userAccessLevel: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccessLevel' + additionalProperties: + type: object + microsoft.graph.deviceCompliancePolicySettingState: + title: deviceCompliancePolicySettingState + type: object + properties: + currentValue: + type: string + description: Current value of setting on device + nullable: true + errorCode: + type: number + description: Error code for the setting + format: int64 + errorDescription: + type: string + description: Error description + nullable: true + instanceDisplayName: + type: string + description: Name of setting instance that is being reported. + nullable: true + setting: + type: string + description: The setting that is being reported + nullable: true + settingInstanceId: + type: string + description: SettingInstanceId + nullable: true + settingName: + type: string + description: Localized/user friendly setting name that is being reported + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: Contributing policies + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + description: Device Compilance Policy Setting State for a given device. + microsoft.graph.administratorConfiguredDeviceComplianceState: + title: administratorConfiguredDeviceComplianceState + enum: + - basedOnDeviceCompliancePolicy + - nonCompliant + type: string + description: Administrator configured device compliance state Enum + x-ms-enum: + name: administratorConfiguredDeviceComplianceState + modelAsString: false + values: + - value: basedOnDeviceCompliancePolicy + description: Set compliance state based on other compliance polices + name: basedOnDeviceCompliancePolicy + - value: nonCompliant + description: Set compliance to nonCompliant + name: nonCompliant + microsoft.graph.configurationManagerAction: + title: configurationManagerAction + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.configurationManagerActionType' + additionalProperties: + type: object + description: Parameter for action triggerConfigurationManagerAction + microsoft.graph.updateWindowsDeviceAccountActionParameter: + title: updateWindowsDeviceAccountActionParameter + type: object + properties: + calendarSyncEnabled: + type: boolean + nullable: true + deviceAccount: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceAccount' + deviceAccountEmail: + type: string + nullable: true + exchangeServer: + type: string + nullable: true + passwordRotationEnabled: + type: boolean + nullable: true + sessionInitiationProtocalAddress: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.obliterationBehavior: + title: obliterationBehavior + enum: + - default + - doNotObliterate + - obliterateWithWarning + - always + - unknownFutureValue + type: string + description: 'In macOS 12 and later, this command uses Erase All Content and Settings (EACS) on Mac computers with the Apple M1 chip or the Apple T2 Security Chip. On those devices, if EACS can’t run, the device can use obliteration (macOS 11.x behavior). This key has no effect on machines prior to the T2 chip. Upon receiving this command, the device performs preflight checks to determine if the device is in a state that allows EACS. The ObliterationBehavior value defines the device''s fallback behavior.' + x-ms-enum: + name: obliterationBehavior + modelAsString: false + values: + - value: default + description: 'Default. If Erase All Content and Settings (EACS) preflight fails, the device responds to the server with an Error status and then attempts to erase itself. If EACS preflight succeeds but EACS fails, then the device attempts to erase itself.' + name: default + - value: doNotObliterate + description: 'If Erase All Content and Settings (EACS) preflight fails, the device responds to the server with an Error status and doesn’t attempt to erase itself. If EACS preflight succeeds but EACS fails, then the device doesn’t attempt to erase itself.' + name: doNotObliterate + - value: obliterateWithWarning + description: 'If Erase All Content and Settings (EACS) preflight fails, the device responds with an Acknowledged status and then attempts to erase itself. If EACS preflight succeeds but EACS fails, then the device attempts to erase itself.' + name: obliterateWithWarning + - value: always + description: The system doesn’t attempt Erase All Content and Settings (EACS). T2 and later devices always obliterate. + name: always + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -45305,7 +52544,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -45336,6 +52575,284 @@ components: additionalProperties: type: object description: Malware detection entity. + microsoft.graph.powerliftIncidentMetadata: + title: powerliftIncidentMetadata + type: object + properties: + application: + type: string + description: 'The name of the application the diagnostic is from. Example: com.microsoft.CompanyPortal' + nullable: true + clientVersion: + type: string + description: 'The version of the application. Example: 5.2203.1' + nullable: true + createdAtDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time the app diagnostic was created. Example: 2022-04-19T17:24:45.313Z' + format: date-time + nullable: true + easyId: + type: string + description: 'The unique app diagnostic identifier as a user friendly 8 character hexadecimal string. Example: 8520467A' + nullable: true + fileNames: + type: array + items: + type: string + nullable: true + description: A list of files that are associated with the diagnostic. + locale: + type: string + description: 'The locale information of the application. Example: en-US' + nullable: true + platform: + type: string + description: 'The device''s OS the diagnostic is from. Example: iOS' + nullable: true + powerliftId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The unique identifier of the app diagnostic. Example: 8520467a-49a9-44a4-8447-8dfb8bec6726' + format: uuid + additionalProperties: + type: object + description: Collection of app diagnostics associated with a user. + microsoft.graph.cloudPcBulkRemoteActionResult: + title: cloudPcBulkRemoteActionResult + type: object + properties: + failedDeviceIds: + type: array + items: + type: string + nullable: true + description: A list of all the Intune managed device IDs that completed the bulk action with a failure. + notFoundDeviceIds: + type: array + items: + type: string + nullable: true + description: A list of all the Intune managed device IDs that were not found when the bulk action was attempted. + notSupportedDeviceIds: + type: array + items: + type: string + nullable: true + description: A list of all the Intune managed device IDs that were identified as unsupported for the bulk action. + successfulDeviceIds: + type: array + items: + type: string + nullable: true + description: A list of all the Intune managed device IDs that completed the bulk action successfully. + additionalProperties: + type: object + microsoft.graph.restoreTimeRange: + title: restoreTimeRange + enum: + - before + - after + - beforeOrAfter + - unknownFutureValue + type: string + microsoft.graph.powerliftDownloadRequest: + title: powerliftDownloadRequest + type: object + properties: + files: + type: array + items: + type: string + nullable: true + description: The list of files to download + powerliftId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique id for the request + format: uuid + additionalProperties: + type: object + description: Request used to download app diagnostic files. + microsoft.graph.powerliftAppDiagnosticDownloadRequest: + title: powerliftAppDiagnosticDownloadRequest + type: object + properties: + files: + type: array + items: + type: string + nullable: true + description: The list of files to download which is associated with the diagnostic. + powerliftId: + type: string + description: The unique id for the request that serves as an identifer for the diagnostic to be downloaded. + nullable: true + additionalProperties: + type: object + description: This type contains request details to download app diagnostic files. + microsoft.graph.managedDeviceRemoteAction: + title: managedDeviceRemoteAction + enum: + - retire + - delete + - fullScan + - quickScan + - signatureUpdate + - wipe + - customTextNotification + - rebootNow + - setDeviceName + - syncDevice + - deprovision + - disable + - reenable + - moveDeviceToOrganizationalUnit + - activateDeviceEsim + - collectDiagnostics + - initiateMobileDeviceManagementKeyRecovery + - initiateOnDemandProactiveRemediation + - unknownFutureValue + - initiateDeviceAttestation + type: string + x-ms-enum: + name: managedDeviceRemoteAction + modelAsString: false + values: + - value: retire + description: Name of the retire action. + name: retire + - value: delete + description: Name of the delete action. + name: delete + - value: fullScan + description: Name of the full Scan action. + name: fullScan + - value: quickScan + description: Name of the Quick Scan action. + name: quickScan + - value: signatureUpdate + description: Signature Update action + name: signatureUpdate + - value: wipe + description: Name of the wipe action. + name: wipe + - value: customTextNotification + description: Name of the Custom Text Notification action. + name: customTextNotification + - value: rebootNow + description: Name of the reboot now action. + name: rebootNow + - value: setDeviceName + description: Set Device Name action. + name: setDeviceName + - value: syncDevice + description: Sync Device action. + name: syncDevice + - value: deprovision + description: Name of the deprovision action. + name: deprovision + - value: disable + description: Name of the disable action. + name: disable + - value: reenable + description: Name of the reenable action. + name: reenable + - value: moveDeviceToOrganizationalUnit + description: Name of the moveDevicesToOU action. + name: moveDeviceToOrganizationalUnit + - value: activateDeviceEsim + description: Name of action to Activate eSIM on the device. + name: activateDeviceEsim + - value: collectDiagnostics + description: Name of the collectDiagnostics action. + name: collectDiagnostics + - value: initiateMobileDeviceManagementKeyRecovery + description: Name of action to initiate MDM key recovery + name: initiateMobileDeviceManagementKeyRecovery + - value: initiateOnDemandProactiveRemediation + description: Name of action to initiate On Demand Proactive Remediation + name: initiateOnDemandProactiveRemediation + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + - value: initiateDeviceAttestation + description: Indicates remote device action to intiate Mobile Device Management (MDM) attestation if device is capable for it + name: initiateDeviceAttestation + microsoft.graph.bulkManagedDeviceActionResult: + title: bulkManagedDeviceActionResult + type: object + properties: + failedDeviceIds: + type: array + items: + type: string + nullable: true + description: Failed devices + notFoundDeviceIds: + type: array + items: + type: string + nullable: true + description: Not found devices + notSupportedDeviceIds: + type: array + items: + type: string + nullable: true + description: Not supported devices + successfulDeviceIds: + type: array + items: + type: string + nullable: true + description: Successful devices + additionalProperties: + type: object + microsoft.graph.powerliftIncidentDetail: + title: powerliftIncidentDetail + type: object + properties: + applicationName: + type: string + description: 'TThe name of the application for which the diagnostic is collected. Example: com.microsoft.CompanyPortal' + nullable: true + clientApplicationVersion: + type: string + description: 'The version of the application for which the diagnostic is collected. Example: 5.2203.1' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time the app diagnostic was created. The value cannot be modified and is automatically populated when the diagnostic is uploaded. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.Example: 2022-04-19T17:24:45.313Z' + format: date-time + nullable: true + easyId: + type: string + description: 'The unique app diagnostic identifier as a user friendly 8 character hexadecimal string. This id is smaller compared to the powerliftId. Th Example: 8520467A' + nullable: true + fileNames: + type: array + items: + type: string + nullable: true + description: A list of files that are associated with the diagnostic. + locale: + type: string + description: 'The locale information of the application for which the diagnostic is collected. Example: en-US' + nullable: true + platformDisplayName: + type: string + description: 'The operating system of the device from which diagnostics are collected. Example: iOS' + nullable: true + powerliftId: + type: string + description: 'The unique identifier of the app diagnostic. This id is assigned to a diagnostic when it is uploaded to Powerlift. Example: 8520467a-49a9-44a4-8447-8dfb8bec6726' + nullable: true + additionalProperties: + type: object + description: 'This type contains specific information regarding a Powerlift incident, such as when it was uploaded, the platform the device was on, and a string array of files associated to the incident.' microsoft.graph.deviceManagementCompliancePolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -45381,7 +52898,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of settings. This property is read-only. format: int32 readOnly: true @@ -45455,7 +52972,7 @@ components: gracePeriodHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of hours to wait till the action will be enforced. Valid values 0 to 8760 format: int32 notificationMessageCCList: @@ -45545,6 +53062,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationReferredSettingInformation' description: List of referred setting information. + riskLevel: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingRiskLevel' rootDefinitionId: type: string description: Root setting definition id if the setting is a child setting. @@ -45606,7 +53125,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of settings format: int32 technologies: @@ -45628,6 +53147,34 @@ components: additionalProperties: type: object description: Device Management Configuration Policy + microsoft.graph.enrollmentTimeDeviceMembershipTargetResult: + title: enrollmentTimeDeviceMembershipTargetResult + type: object + properties: + enrollmentTimeDeviceMembershipTargetValidationStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetStatus' + description: A list of validation status of the memberships targetted to profile. This collection can contain a maximum of 1 elements. + validationSucceeded: + type: boolean + description: 'Indicates if validations succeeded for the device membership target. When ''true'', the device membership target validation found no issues. When ''false'', the device membership target validation found issues. default - false' + additionalProperties: + type: object + description: 'The EnrollmentTimeDeviceMembershipTargetResult entity represents the results of the set/get EnrollmentTimeDeviceMembershipTarget request. The set/get EnrollmentTimeDeviceMembershipTarget API validates the device membership targets specified by the admin to ensure that they exist, that they are of the proper type, and any other target requirements are met such as that the Intune Device Provisioning First Party App is an owner of the target. Failures other than validation will result in 500 else validationSucceeded will be true or false if any of the validation fails for EnrollmentTimeDeviceMembershipTarget.' + microsoft.graph.enrollmentTimeDeviceMembershipTarget: + title: enrollmentTimeDeviceMembershipTarget + type: object + properties: + targetId: + type: string + description: The unique identifiers of the targets that devices will become members of when enrolled with the asociated profile. + nullable: true + targetType: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetType' + additionalProperties: + type: object + description: The EnrollmentTimeDeviceMembershipTarget entity represents the targets that devices will become members of when enrolled with the associated profile. The only device membership targets supported at this time is static security groups. microsoft.graph.deviceManagementConfigurationPolicyTemplate: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -45660,7 +53207,7 @@ components: settingTemplateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of setting templates. Valid values 0 to 2147483647. This property is read-only. format: int32 readOnly: true @@ -45671,7 +53218,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Template version. Valid values 1 to 2147483647. This property is read-only. format: int32 readOnly: true @@ -45754,7 +53301,7 @@ components: renewalThresholdPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The nominal percentage of time before certificate renewal is initiated by the client. format: int32 additionalProperties: @@ -45792,7 +53339,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the device configuration. format: int32 assignments: @@ -45858,19 +53405,19 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Compliant count for the setting format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device conflict error count for the setting format: int32 errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device error count for the setting format: int32 instancePath: @@ -45880,19 +53427,19 @@ components: nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device NonCompliant count for the setting format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Not Applicable count for the setting format: int32 remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Compliant count for the setting format: int32 settingName: @@ -45902,7 +53449,7 @@ components: unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Unkown count for the setting format: int32 additionalProperties: @@ -45935,7 +53482,7 @@ components: platform: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Platform of the device that is being reported format: int32 status: @@ -45959,25 +53506,25 @@ components: configurationVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the policy for that overview format: int32 conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed devices format: int32 lastUpdateDateTime: @@ -45988,25 +53535,25 @@ components: notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 notApplicablePlatformCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices due to mismatch platform and policy format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of pending devices format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded devices format: int32 additionalProperties: @@ -46041,7 +53588,7 @@ components: gracePeriodHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of hours to wait till the action will be enforced. Valid values 0 to 8760 format: int32 notificationMessageCCList: @@ -46066,7 +53613,7 @@ components: devicesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Devices count for that user. format: int32 lastReportedDateTime: @@ -46095,25 +53642,25 @@ components: configurationVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the policy for that overview format: int32 conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error Users format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed Users format: int32 lastUpdateDateTime: @@ -46124,23 +53671,150 @@ components: notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable users format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of pending Users format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded Users format: int32 additionalProperties: type: object + microsoft.graph.retireScheduledManagedDevice: + title: retireScheduledManagedDevice + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + deviceCompliancePolicyId: + type: string + description: Device Compliance PolicyId + nullable: true + deviceCompliancePolicyName: + type: string + description: Device Compliance Policy Name + nullable: true + deviceType: + $ref: '#/components/schemas/microsoft.graph.deviceType' + id: + type: string + description: Key of the entity. + nullable: true + managedDeviceId: + type: string + description: Managed DeviceId + nullable: true + managedDeviceName: + type: string + description: Managed Device Name + nullable: true + managementAgent: + $ref: '#/components/schemas/microsoft.graph.managementAgentType' + ownerType: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOwnerType' + retireAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Managed Device Retire After DateTime + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + additionalProperties: + type: object + description: ManagedDevices that are scheduled for retire + microsoft.graph.hasPayloadLinkResultItem: + title: hasPayloadLinkResultItem + type: object + properties: + error: + type: string + description: Exception information indicates if check for this item was successful or not.Empty string for no error. + nullable: true + hasLink: + type: boolean + description: Indicate whether a payload has any link or not. + nullable: true + payloadId: + type: string + description: 'Key of the Payload, In the format of Guid.' + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + description: The reason where the link comes from. + additionalProperties: + type: object + description: A class containing the result of HasPayloadLinks action. + microsoft.graph.scheduledRetireState: + title: scheduledRetireState + enum: + - cancelRetire + - confirmRetire + - unknownFutureValue + type: string + description: 'Cancel or confirm scheduled retire ' + x-ms-enum: + name: scheduledRetireState + modelAsString: false + values: + - value: cancelRetire + description: CancelRetire + name: cancelRetire + - value: confirmRetire + description: ConfirmRetire + name: confirmRetire + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.deviceCompliancePolicyScript: + title: deviceCompliancePolicyScript + type: object + properties: + deviceComplianceScriptId: + type: string + description: Device compliance script Id. + nullable: true + rulesContent: + type: string + description: Json of the rules. + format: base64url + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceScriptValidationResult: + title: deviceComplianceScriptValidationResult + type: object + properties: + ruleErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRuleError' + description: Errors in json for the script for rules. + rules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRule' + description: Parsed rules from json. + scriptErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptError' + description: Errors in json for the script. + additionalProperties: + type: object microsoft.graph.deviceCompliancePolicyDeviceStateSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46150,55 +53824,55 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices format: int32 configManagerCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices that have compliance managed by System Center Configuration Manager format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict devices format: int32 errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 inGracePeriodCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices that are in grace period format: int32 nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of NonCompliant devices format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown devices format: int32 additionalProperties: @@ -46212,31 +53886,31 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict devices format: int32 errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of NonCompliant devices format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 platformType: @@ -46244,7 +53918,7 @@ components: remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices format: int32 setting: @@ -46258,7 +53932,7 @@ components: unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown devices format: int32 deviceComplianceSettingStates: @@ -46343,7 +54017,7 @@ components: deviceCheckinsImpacted: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The count of checkins impacted by the conflicting policies and settings format: int32 additionalProperties: @@ -46358,94 +54032,47 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict devices format: int32 errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of NonCompliant devices format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown devices format: int32 additionalProperties: type: object - microsoft.graph.deviceConfigurationProfile: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceConfigurationProfile - type: object - properties: - accountId: - type: string - description: Account Id. - nullable: true - configurationTechnologies: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Configuration Technologies for Settins Catalog Policies - format: int32 - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the object was created. - format: date-time - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the entity was last modified. - format: date-time - platformType: - $ref: '#/components/schemas/microsoft.graph.platformType' - profileName: - type: string - description: Profile name - nullable: true - profileType: - $ref: '#/components/schemas/microsoft.graph.profileType' - roleScopeTagIds: - type: array - items: - type: string - nullable: true - description: The list of scope tags for the configuration. - templateId: - type: string - description: TemplateId for Settings Catalog Policies - nullable: true - additionalProperties: - type: object - description: 'The listing service profile entity contains the meta data of an Intune configuration profile ' microsoft.graph.deviceConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46488,7 +54115,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the device configuration. format: int32 assignments: @@ -46575,7 +54202,7 @@ components: platform: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Platform of the device that is being reported format: int32 status: @@ -46600,25 +54227,25 @@ components: configurationVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the policy for that overview format: int32 conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed devices format: int32 lastUpdateDateTime: @@ -46629,25 +54256,25 @@ components: notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 notApplicablePlatformCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices due to mismatch platform and policy format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of pending devices format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded devices format: int32 additionalProperties: @@ -46670,6 +54297,64 @@ components: additionalProperties: type: object description: Device configuration group assignment. + microsoft.graph.windowsAssignedAccessProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAssignedAccessProfile + type: object + properties: + appUserModelIds: + type: array + items: + type: string + nullable: true + description: These are the only Windows Store Apps that will be available to launch from the Start menu. + desktopAppPaths: + type: array + items: + type: string + nullable: true + description: These are the paths of the Desktop Apps that will be available on the Start menu and the only apps the user will be able to launch. + profileName: + type: string + description: 'This is a friendly name used to identify a group of applications, the layout of these apps on the start menu and the users to whom this kiosk configuration is assigned.' + showTaskBar: + type: boolean + description: This setting allows the admin to specify whether the Task Bar is shown or not. + startMenuLayoutXml: + type: string + description: Allows admins to override the default Start layout and prevents the user from changing it. The layout is modified by specifying an XML file based on a layout modification schema. XML needs to be in Binary format. + format: base64url + userAccounts: + type: array + items: + type: string + nullable: true + description: The user accounts that will be locked to this kiosk configuration. + additionalProperties: + type: object + description: Assigned Access profile for Windows. + microsoft.graph.windowsPrivacyDataAccessControlItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsPrivacyDataAccessControlItem + type: object + properties: + accessLevel: + $ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataAccessLevel' + appDisplayName: + type: string + description: 'The Package Family Name of a Windows app. When set, the access level applies to the specified application.' + nullable: true + appPackageFamilyName: + type: string + description: 'The Package Family Name of a Windows app. When set, the access level applies to the specified application.' + nullable: true + dataCategory: + $ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataCategory' + additionalProperties: + type: object + description: Specify access control level per privacy data category microsoft.graph.deviceConfigurationUserStatus: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46679,7 +54364,7 @@ components: devicesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Devices count for that user. format: int32 lastReportedDateTime: @@ -46708,25 +54393,25 @@ components: configurationVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the policy for that overview format: int32 conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error Users format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed Users format: int32 lastUpdateDateTime: @@ -46737,23 +54422,81 @@ components: notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable users format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of pending Users format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded Users format: int32 additionalProperties: type: object + microsoft.graph.iosAvailableUpdateVersion: + title: iosAvailableUpdateVersion + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The expiration date of the update. + format: date-time + postingDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The posting date of the update. + format: date-time + productVersion: + type: string + description: The version of the update. + supportedDevices: + type: array + items: + type: string + nullable: true + description: List of supported devices for the update. + additionalProperties: + type: object + description: iOS available update version details + microsoft.graph.deviceConfigurationTargetedUserAndDevice: + title: deviceConfigurationTargetedUserAndDevice + type: object + properties: + deviceId: + type: string + description: The id of the device in the checkin. + nullable: true + deviceName: + type: string + description: The name of the device in the checkin. + nullable: true + lastCheckinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last checkin time for this user/device pair. + format: date-time + userDisplayName: + type: string + description: The display name of the user in the checkin + nullable: true + userId: + type: string + description: The id of the user in the checkin. + nullable: true + userPrincipalName: + type: string + description: The UPN of the user in the checkin. + nullable: true + additionalProperties: + type: object + description: Conflict summary for a set of device configuration policies. microsoft.graph.deviceConfigurationUserStateSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46763,43 +54506,43 @@ components: compliantUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant users format: int32 conflictUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict users format: int32 errorUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error users format: int32 nonCompliantUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of NonCompliant users format: int32 notApplicableUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable users format: int32 remediatedUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated users format: int32 unknownUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown users format: int32 additionalProperties: @@ -46971,6 +54714,24 @@ components: additionalProperties: type: object description: Contains properties for device run state of the device health script. + microsoft.graph.deviceHealthScriptRemediationHistory: + title: deviceHealthScriptRemediationHistory + type: object + properties: + historyData: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRemediationHistoryData' + description: The number of devices remediated by the device health script on the given date. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date on which the results history is calculated for the healthscript. + format: date-time + nullable: true + additionalProperties: + type: object + description: The number of devices remediated by a device health script on a given date with the last modified time. microsoft.graph.deviceHealthScriptRunSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46980,43 +54741,43 @@ components: detectionScriptErrorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices on which the detection script execution encountered an error and did not complete format: int32 detectionScriptNotApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the detection script was not applicable format: int32 detectionScriptPendingDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices which have not yet run the latest version of the device health script format: int32 issueDetectedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the detection script found an issue format: int32 issueRemediatedCumulativeDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices that were remediated over the last 30 days format: int32 issueRemediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the remediation script was able to resolve the detected issue format: int32 issueReoccurredDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the remediation script executed successfully but failed to resolve the detected issue format: int32 lastScriptRunDateTime: @@ -47028,24 +54789,66 @@ components: noIssueDetectedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the detection script did not find an issue and the device is healthy format: int32 remediationScriptErrorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the remediation script execution encountered an error and did not complete format: int32 remediationSkippedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which remediation was skipped format: int32 additionalProperties: type: object description: Contains properties for the run summary of a device management script. + microsoft.graph.globalDeviceHealthScriptState: + title: globalDeviceHealthScriptState + enum: + - notConfigured + - pending + - enabled + type: string + description: Indicates whether global device health scripts are enabled and are in which state + x-ms-enum: + name: globalDeviceHealthScriptState + modelAsString: false + values: + - value: notConfigured + description: Global device health scripts are not configured + name: notConfigured + - value: pending + description: Global device health scripts are configured but not fully enabled + name: pending + - value: enabled + description: Global device health scripts are enabled and ready to use + name: enabled + microsoft.graph.deviceHealthScriptRemediationSummary: + title: deviceHealthScriptRemediationSummary + type: object + properties: + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of devices remediated by device health scripts. + format: int32 + nullable: true + scriptCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of device health scripts deployed. + format: int32 + nullable: true + additionalProperties: + type: object + description: The number of device health scripts deployed and the number of devices the scripts remediated. microsoft.graph.deviceManagementScript: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -47144,7 +54947,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code corresponding to erroneous execution of the device management script. format: int32 errorDescription: @@ -47189,25 +54992,25 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error device count. format: int32 errorUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error user count. format: int32 successDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Success device count. format: int32 successUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Success user count. format: int32 additionalProperties: @@ -47222,13 +55025,13 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error device count for specific user. format: int32 successDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Success device count for specific user. format: int32 userPrincipalName: @@ -47285,7 +55088,7 @@ components: retryCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times for the script to be retried if it fails format: int32 roleScopeTagIds: @@ -47339,7 +55142,7 @@ components: activationCodeCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total count of activation codes which belong to this pool. format: int32 activationCodes: @@ -47763,37 +55566,37 @@ components: compliantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices format: int32 conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 nonCompliantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of non compliant devices format: int32 notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 remediatedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices format: int32 settingName: @@ -47844,42 +55647,90 @@ components: conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed devices format: int32 notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 notApplicablePlatformCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices due to mismatch platform and policy format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded devices format: int32 additionalProperties: type: object description: Entity that represents device state summary for an intent + microsoft.graph.deviceManagementSettingComparison: + title: deviceManagementSettingComparison + type: object + properties: + comparisonResult: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComparisonResult' + currentValueJson: + type: string + description: JSON representation of current intent (or) template setting's value + nullable: true + definitionId: + type: string + description: The ID of the setting definition for this instance + nullable: true + displayName: + type: string + description: The setting's display name + nullable: true + id: + type: string + description: The setting ID + nullable: true + newValueJson: + type: string + description: JSON representation of new template setting's value + nullable: true + additionalProperties: + type: object + description: Entity representing setting comparison result + microsoft.graph.deviceManagementIntentCustomizedSetting: + title: deviceManagementIntentCustomizedSetting + type: object + properties: + customizedJson: + type: string + description: 'JSON representation of the customized value, if different from default' + nullable: true + defaultJson: + type: string + description: JSON representation of the default value from the template + nullable: true + definitionId: + type: string + description: The ID of the setting definition for this setting + nullable: true + additionalProperties: + type: object + description: Default and customized value of a setting in a Security Baseline microsoft.graph.deviceManagementIntentUserState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -47889,7 +55740,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of Devices that belongs to a user for an intent format: int32 lastReportedDateTime: @@ -47919,31 +55770,31 @@ components: conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error users format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed users format: int32 notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable users format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded users format: int32 additionalProperties: @@ -47969,7 +55820,7 @@ components: failedUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed updates on the device. format: int32 lastUpdatedDateTime: @@ -47984,13 +55835,13 @@ components: successfulUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of successful updates on the device. format: int32 totalUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of total updates on the device. format: int32 userId: @@ -48026,7 +55877,7 @@ components: failedUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed updates on the device format: int32 lastUpdatedDateTime: @@ -48037,13 +55888,13 @@ components: successfulUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of successful updates on the device format: int32 totalUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of total updates on the device format: int32 updateCategory: @@ -48105,7 +55956,7 @@ components: deviceInactivityBeforeRetirementInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the number of days when the device has not contacted Intune. Valid values 0 to 2147483647 format: int32 displayName: @@ -48176,13 +56027,13 @@ components: dualEnrolledDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices enrolled in both MDM and EAS format: int32 enrolledDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total enrolled device count. Does not include PC devices managed via Intune PC Agent format: int32 lastModifiedDateTime: @@ -48195,7 +56046,7 @@ components: mdmEnrolledCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices enrolled in MDM format: int32 additionalProperties: @@ -48270,7 +56121,7 @@ components: listenPort: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The port that both TCP and UPD will listen over on the server format: int32 nullable: true @@ -48324,19 +56175,19 @@ components: type: object properties: defaultHealthyThreshold: - type: integer + type: number description: 'The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized. Read-only.' format: int64 defaultUnhealthyThreshold: - type: integer + type: number description: 'The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency unhealthy > 20ms, health metrics can be customized. Read-only.' format: int64 healthyThreshold: - type: integer + type: number description: 'The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized.' format: int64 unhealthyThreshold: - type: integer + type: number description: 'The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency Unhealthy > 20ms, health metrics can be customized.' format: int64 additionalProperties: @@ -48368,7 +56219,7 @@ components: description: ID of the server the log collection is requested upon nullable: true sizeInBytes: - type: integer + type: number description: The size of the logs in bytes format: int64 startDateTime: @@ -48430,7 +56281,7 @@ components: upgradeWindowUtcOffsetInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The site's timezone represented as a minute offset from UTC format: int32 nullable: true @@ -48475,6 +56326,36 @@ components: additionalProperties: type: object description: Entity that represents a single Microsoft Tunnel server + microsoft.graph.keyLongValuePair: + title: keyLongValuePair + type: object + properties: + name: + type: string + description: Name for this key long value pair + value: + type: number + description: Value for this key long value pair + format: int64 + additionalProperties: + type: object + description: Key long value pair + microsoft.graph.metricTimeSeriesDataPoint: + title: metricTimeSeriesDataPoint + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time of the metric time series data point + format: date-time + value: + type: number + description: Value of the metric time series data point + format: int64 + additionalProperties: + type: object + description: Metric Time series data point microsoft.graph.mobileAppTroubleshootingEvent: allOf: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' @@ -48506,7 +56387,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -48538,6 +56419,22 @@ components: additionalProperties: type: object description: Entity for AppLogCollectionRequest contains all logs values. + microsoft.graph.appLogCollectionDownloadDetails: + title: appLogCollectionDownloadDetails + type: object + properties: + appLogDecryptionAlgorithm: + $ref: '#/components/schemas/microsoft.graph.appLogDecryptionAlgorithm' + decryptionKey: + type: string + description: Decryption key that used to decrypt the log. + nullable: true + downloadUrl: + type: string + description: Download SAS (Shared Access Signature) Url for completed app log request. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceManagement.monitoring: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48600,6 +56497,38 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertStatusType' additionalProperties: type: object + microsoft.graph.deviceManagement.portalNotification: + title: portalNotification + type: object + properties: + alertImpact: + $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertImpact' + alertRecordId: + type: string + description: The associated alert record ID. + nullable: true + alertRuleId: + type: string + description: The associated alert rule ID. + nullable: true + alertRuleName: + type: string + description: The associated alert rule name. + nullable: true + alertRuleTemplate: + $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertRuleTemplate' + id: + type: string + description: The unique identifier for the portal notification. + nullable: true + isPortalNotificationSent: + type: boolean + description: true if the portal notification has already been sent to the user; false otherwise. + nullable: true + severity: + $ref: '#/components/schemas/microsoft.graph.deviceManagement.ruleSeverityType' + additionalProperties: + type: object microsoft.graph.deviceManagement.alertRule: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48787,7 +56716,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the profile format: int32 assignments: @@ -48816,6 +56745,59 @@ components: additionalProperties: type: object description: Entity that describes tenant level settings for derived credentials + microsoft.graph.policyPlatformType: + title: policyPlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - windows10XProfile + - androidAOSP + - all + type: string + description: Supported platform types for policies. + x-ms-enum: + name: policyPlatformType + modelAsString: false + values: + - value: android + description: Android. + name: android + - value: androidForWork + description: AndroidForWork. + name: androidForWork + - value: iOS + description: iOS. + name: iOS + - value: macOS + description: MacOS. + name: macOS + - value: windowsPhone81 + description: WindowsPhone 8.1. + name: windowsPhone81 + - value: windows81AndLater + description: Windows 8.1 and later + name: windows81AndLater + - value: windows10AndLater + description: Windows 10 and later. + name: windows10AndLater + - value: androidWorkProfile + description: AndroidWorkProfile. + name: androidWorkProfile + - value: windows10XProfile + description: Windows10XProfile. + name: windows10XProfile + - value: androidAOSP + description: AndroidAOSPProfile. + name: androidAOSP + - value: all + description: All platforms. + name: all microsoft.graph.softwareUpdateStatusSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48825,25 +56807,25 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices. format: int32 compliantUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant users. format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict devices. format: int32 conflictUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict users. format: int32 displayName: @@ -48853,61 +56835,61 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices had error. format: int32 errorUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users had error. format: int32 nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of non compliant devices. format: int32 nonCompliantUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of non compliant users. format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices. format: int32 notApplicableUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable users. format: int32 remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices. format: int32 remediatedUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated users. format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown devices. format: int32 unknownUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown users. format: int32 additionalProperties: @@ -48928,7 +56910,7 @@ components: intentCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Intents created from this template. format: int32 isDeprecated: @@ -49059,7 +57041,7 @@ components: deviceImpactedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices impacted by the anomaly. Valid values -2147483648 to 2147483647 format: int32 issueId: @@ -49082,7 +57064,7 @@ components: anomalyCorrelationGroupCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the number of correlation groups in the anomaly. Valid values -2147483648 to 2147483647 format: int32 anomalyId: @@ -49092,19 +57074,19 @@ components: correlationGroupAnomalousDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the total number of devices affected by the anomaly in the correlation group. Valid values -2147483648 to 2147483647 format: int32 correlationGroupAtRiskDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the total number of devices at risk in the correlation group. Valid values -2147483648 to 2147483647 format: int32 correlationGroupDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the total number of devices in a correlation group. Valid values -2147483648 to 2147483647 format: int32 correlationGroupFeatures: @@ -49122,10 +57104,11 @@ components: type: number description: The percentage of the devices in the correlation group that are anomalous. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true totalDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the total number of devices in the tenant. Valid values -2147483648 to 2147483647 format: int32 additionalProperties: @@ -49193,13 +57176,13 @@ components: activeDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The health score of the application. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of crashes for the application. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appDisplayName: @@ -49209,13 +57192,14 @@ components: appHangCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of hangs for the application. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appHealthScore: type: number description: 'The health score of the application. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true appName: type: string description: 'The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.' @@ -49227,13 +57211,13 @@ components: appUsageDuration: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The total usage time of the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 additionalProperties: @@ -49248,7 +57232,7 @@ components: appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of crashes for the application. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appDisplayName: @@ -49266,7 +57250,7 @@ components: appUsageDuration: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The total usage time of the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appVersion: @@ -49276,7 +57260,7 @@ components: meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 additionalProperties: @@ -49291,7 +57275,7 @@ components: appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of crashes for the app. Valid values -2147483648 to 2147483647 format: int32 appDisplayName: @@ -49313,7 +57297,7 @@ components: deviceCountWithCrashes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The total number of devices that have reported one or more application crashes for this application and version. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 isLatestUsedVersion: @@ -49334,7 +57318,7 @@ components: appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of crashes for the app. Valid values -2147483648 to 2147483647 format: int32 appDisplayName: @@ -49378,13 +57362,13 @@ components: activeDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of devices where the application has been active. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of crashes for the application. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appDisplayName: @@ -49402,13 +57386,13 @@ components: appUsageDuration: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The total usage time of the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 osBuildNumber: @@ -49431,7 +57415,7 @@ components: activeDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of active devices for the model. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 deviceManufacturer: @@ -49447,13 +57431,14 @@ components: meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 modelAppHealthScore: type: number description: 'The application health score of the device model. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true additionalProperties: type: object description: The user experience analytics device model performance entity contains device model performance details. @@ -49466,25 +57451,26 @@ components: appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of application crashes for the device. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appHangCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of application hangs for the device. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 crashedAppCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of distinct application crashes for the device. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 deviceAppHealthScore: type: number description: 'The application health score of the device. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true deviceDisplayName: type: string description: 'The name of the device. Supports: $select, $OrderBy. Read-only.' @@ -49506,7 +57492,7 @@ components: meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 processedDateTime: @@ -49564,13 +57550,13 @@ components: activeDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of active devices for the OS version. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 osBuildNumber: @@ -49585,6 +57571,7 @@ components: type: number description: 'The application health score of the OS version. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true additionalProperties: type: object description: The user experience analytics device OS version performance entity contains OS version performance details. @@ -49622,6 +57609,7 @@ components: type: number description: The value of the user experience analytics metric. format: double + nullable: true additionalProperties: type: object description: The user experience analytics metric contains the score and units of a metric of a user experience anlaytics category. @@ -49669,7 +57657,7 @@ components: activeDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of active devices for using that app over a 14-day period. Valid values 0 to 2147483647 format: int32 appDisplayName: @@ -49688,6 +57676,7 @@ components: type: number description: 'The percent of total battery power used by this application when the device was not plugged into AC power, over 14 days computed across all devices in the tenant. Unit in percentage. Valid values 0 to 1.79769313486232E+308' format: double + nullable: true isForegroundApp: type: boolean description: true if the user had active interaction with the app. @@ -49703,25 +57692,25 @@ components: activeDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of active devices within the tenant. Valid values 0 to 2147483647 format: int32 batteryCapacityFair: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose battery maximum capacity is greater than 50% but lesser than 80%. Valid values 0 to 2147483647 format: int32 batteryCapacityGood: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose battery maximum capacity is greater than 80%. Valid values 0 to 2147483647 format: int32 batteryCapacityPoor: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose battery maximum capacity is lesser than 50%. Valid values 0 to 2147483647 format: int32 lastRefreshedDateTime: @@ -49754,6 +57743,7 @@ components: type: number description: 'The percent of total battery power used by this application when the device was not plugged into AC power, over 14 days. Unit in percentage. Valid values 0 to 1.79769313486232E+308' format: double + nullable: true deviceId: type: string description: 'The unique identifier of the device, Intune DeviceID or SCCM device id.' @@ -49773,7 +57763,7 @@ components: batteryAgeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Estimated battery age. Unit in days. Valid values 0 to 2147483647 format: int32 deviceBatteriesDetails: @@ -49784,13 +57774,13 @@ components: deviceBatteryCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of batteries in a user device. Valid values 0 to 2147483647 format: int32 deviceBatteryHealthScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A weighted average of a device’s maximum capacity score and runtime estimate score. Values range from 0-100. Valid values 0 to 2147483647 format: int32 deviceBatteryTags: @@ -49818,13 +57808,13 @@ components: estimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The estimated runtime of the device when the battery is fully charged. Unit in minutes. Valid values 0 to 2147483647 format: int32 fullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of times the battery has been discharged an amount that equals 100% of its capacity, but not necessarily by discharging it from 100% to 0%. Valid values 0 to 2147483647' format: int32 healthStatus: @@ -49836,7 +57826,7 @@ components: maxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Ratio of current capacity and design capacity of the battery with the lowest capacity. Unit in percentage and values range from 0-100. Valid values 0 to 2147483647 format: int32 model: @@ -49859,7 +57849,7 @@ components: estimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The estimated runtime of the device when the battery is fully charged. Unit in minutes. Valid values 0 to 2147483647 format: int32 runtimeDateTime: @@ -49878,25 +57868,25 @@ components: activeDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of active devices for that model. Valid values 0 to 2147483647 format: int32 averageBatteryAgeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the battery age for all devices of a given model in a tenant. Unit in days. Valid values 0 to 2147483647 format: int32 averageEstimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the estimated runtimes on full charge for all devices of a given model. Unit in minutes. Valid values 0 to 2147483647 format: int32 averageMaxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the maximum capacity for all devices of a given model. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values 0 to 2147483647 format: int32 deviceManufacturerName: @@ -49914,25 +57904,25 @@ components: meanFullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of number of times the battery has been discharged an amount that equals 100% of its capacity for all devices of a given model in a tenant. Valid values 0 to 2147483647 format: int32 medianEstimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of the estimated runtimes on full charge for all devices of a given model. Unit in minutes. Valid values 0 to 2147483647 format: int32 medianFullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of number of times the battery has been discharged an amount that equals 100% of its capacity for all devices of a given model in a tenant. Valid values 0 to 2147483647 format: int32 medianMaxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of the maximum capacity for all devices of a given model. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values 0 to 2147483647 format: int32 model: @@ -49942,7 +57932,7 @@ components: modelBatteryHealthScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A weighted average of a model’s maximum capacity score and runtime estimate score. Values range from 0-100. Valid values 0 to 2147483647 format: int32 modelHealthStatus: @@ -49959,55 +57949,55 @@ components: activeDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of active devices for that os version. Valid values 0 to 2147483647 format: int32 averageBatteryAgeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the battery age for all devices running a particular operating system version in a tenant. Unit in days. Valid values 0 to 2147483647 format: int32 averageEstimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the estimated runtimes on full charge for all devices running a particular operating system version. Unit in minutes. Valid values 0 to 2147483647 format: int32 averageMaxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the maximum capacity for all devices running a particular operating system version. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values 0 to 2147483647 format: int32 meanFullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of number of times the battery has been discharged an amount that equals 100% of its capacity for all devices running a particular operating system version in a tenant. Valid values 0 to 2147483647 format: int32 medianEstimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of the estimated runtimes on full charge for all devices running a particular operating system version. Unit in minutes. Valid values 0 to 2147483647 format: int32 medianFullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of number of times the battery has been discharged an amount that equals 100% of its capacity for all devices running a particular operating system version in a tenant. Valid values 0 to 2147483647 format: int32 medianMaxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of the maximum capacity for all devices running a particular operating system version. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values 0 to 2147483647 format: int32 osBatteryHealthScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A weighted average of battery health score across all devices running a particular operating system version. Values range from 0-100. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -50032,25 +58022,25 @@ components: activeDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of active devices within the tenant. Valid values 0 to 2147483647 format: int32 batteryRuntimeFair: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose active runtime is greater than 3 hours but lesser than 5 hours. Valid values 0 to 2147483647 format: int32 batteryRuntimeGood: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose active runtime is greater than 5 hours. Valid values 0 to 2147483647 format: int32 batteryRuntimePoor: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose active runtime is lesser than 3 hours. Valid values 0 to 2147483647 format: int32 lastRefreshedDateTime: @@ -50093,36 +58083,38 @@ components: type: number description: Average (mean) number of Blue Screens per device in the last 30 days. Valid values 0 to 9999999 format: double + nullable: true averageRestarts: type: number description: Average (mean) number of Restarts per device in the last 30 days. Valid values 0 to 9999999 format: double + nullable: true blueScreenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Blue Screens in the last 30 days. Valid values 0 to 9999999 format: int32 bootScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device boot score. format: int32 coreBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device core boot time in milliseconds. format: int32 coreLoginTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device core login time in milliseconds. format: int32 deviceCount: - type: integer + type: number description: User experience analytics summarized device count. format: int64 deviceName: @@ -50134,13 +58126,13 @@ components: groupPolicyBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device group policy boot time in milliseconds. format: int32 groupPolicyLoginTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device group policy login time in milliseconds. format: int32 healthStatus: @@ -50148,7 +58140,7 @@ components: loginScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device login score. format: int32 manufacturer: @@ -50163,6 +58155,7 @@ components: type: number description: The user experience analytics model level startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true operatingSystemVersion: type: string description: The user experience analytics device Operating System version. @@ -50170,22 +58163,60 @@ components: responsiveDesktopTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics responsive desktop time in milliseconds. format: int32 restartCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Restarts in the last 30 days. Valid values 0 to 9999999 format: int32 startupPerformanceScore: type: number description: The user experience analytics device startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true additionalProperties: type: object description: The user experience analytics device performance entity contains device boot performance details. + microsoft.graph.userExperienceAnalyticsSummarizedBy: + title: userExperienceAnalyticsSummarizedBy + enum: + - none + - model + - allRegressions + - modelRegression + - manufacturerRegression + - operatingSystemVersionRegression + - unknownFutureValue + type: string + description: 'Indicates type of summarization. Possible values are: None, Model, AllRegressions, ModelRegression, ManufacturerRegression, OperatingSystemVersionRegression.' + x-ms-enum: + name: userExperienceAnalyticsSummarizedBy + modelAsString: false + values: + - value: none + description: Indicates that the summarization is none. + name: none + - value: model + description: Indicates that the summarization is by model. + name: model + - value: allRegressions + description: Indicates that the summarization is by all regressions. + name: allRegressions + - value: modelRegression + description: Indicates that the summarization is by model regression. + name: modelRegression + - value: manufacturerRegression + description: Indicates that the summarization is by manufacturer regression. + name: manufacturerRegression + - value: operatingSystemVersionRegression + description: Indicates that the summarization is by operating system version regression. + name: operatingSystemVersionRegression + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.userExperienceAnalyticsDeviceScope: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50233,6 +58264,29 @@ components: additionalProperties: type: object description: The user experience analytics device scope entity contains device scope configuration values use to apply filtering on the endpoint analytics reports. + microsoft.graph.deviceScopeAction: + title: deviceScopeAction + type: string + description: Trigger on the service to either START or STOP computing metrics data based on a device scope configuration. + microsoft.graph.deviceScopeActionResult: + title: deviceScopeActionResult + type: object + properties: + deviceScopeAction: + $ref: '#/components/schemas/microsoft.graph.deviceScopeAction' + deviceScopeId: + type: string + description: The unique identifier of the device scope the action was triggered on. + nullable: true + failedMessage: + type: string + description: The message indicates the reason the device scope action failed to trigger. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.deviceScopeActionStatus' + additionalProperties: + type: object + description: The result of the triggered device scope action. microsoft.graph.userExperienceAnalyticsDeviceScores: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50243,10 +58297,12 @@ components: type: number description: Indicates a score calculated from application health data to indicate when a device is having problems running one or more applications. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true batteryHealthScore: type: number description: Indicates a calulated score indicating the health of the device's battery. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true deviceName: type: string description: 'The name of the device. Supports: $select, $OrderBy. Read-only.' @@ -50255,6 +58311,7 @@ components: type: number description: Indicates a weighted average of the various scores. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true healthStatus: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsHealthState' manufacturer: @@ -50265,6 +58322,7 @@ components: type: number description: Indicates a calulated score indicating the health of the device's resources CPU and RAM. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true model: type: string description: 'The model name of the device. Supports: $select, $OrderBy. Read-only.' @@ -50273,10 +58331,12 @@ components: type: number description: Indicates a weighted average of boot score and logon score used for measuring startup performance. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true workFromAnywhereScore: type: number description: Indicates a weighted score of the work from anywhere on a device level. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true additionalProperties: type: object description: The user experience analytics device scores entity consolidates the various Endpoint Analytics scores. @@ -50289,13 +58349,13 @@ components: coreBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The device core boot time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 coreLoginTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The device core login time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 deviceId: @@ -50305,19 +58365,19 @@ components: featureUpdateBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The impact of device feature updates on boot time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 groupPolicyBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The impact of device group policy client on boot time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 groupPolicyLoginTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The impact of device group policy client on login time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 isFeatureUpdate: @@ -50333,7 +58393,7 @@ components: responsiveDesktopTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The time for desktop to become responsive during login process in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 restartCategory: @@ -50354,13 +58414,13 @@ components: totalBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The device total boot time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 totalLoginTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The device total login time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 additionalProperties: @@ -50391,7 +58451,7 @@ components: startupImpactInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The impact of startup process on device boot time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 additionalProperties: @@ -50404,11 +58464,11 @@ components: type: object properties: deviceCount: - type: integer + type: number description: 'The count of devices which initiated this process on startup. Supports: $filter, $select, $OrderBy. Read-only.' format: int64 medianImpactInMs: - type: integer + type: number description: 'The median impact of startup process on device boot time in milliseconds. Supports: $filter, $select, $OrderBy. Read-only.' format: int64 processName: @@ -50424,7 +58484,7 @@ components: description: 'The publisher of the startup process. Examples: Microsoft Corporation, Contoso Corp. Supports: $select, $OrderBy. Read-only.' nullable: true totalImpactInMs: - type: integer + type: number description: 'The total impact of startup process on device boot time in milliseconds. Supports: $filter, $select, $OrderBy. Read-only.' format: int64 additionalProperties: @@ -50501,6 +58561,7 @@ components: type: number description: The impact value of the process. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true processName: type: string description: The process name. @@ -50522,14 +58583,17 @@ components: type: number description: Indicates a score calculated from application health data to indicate when a device is having problems running one or more applications. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true batteryHealthScore: type: number description: Indicates a calulated score indicating the health of the device's battery. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true endpointAnalyticsScore: type: number description: Indicates a weighted average of the various scores. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true healthStatus: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsHealthState' manufacturer: @@ -50540,22 +58604,25 @@ components: type: number description: Indicates a calulated score indicating the health of the device's resource spike score . Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true model: type: string description: 'The model name of the device. Supports: $select, $OrderBy. Read-only.' nullable: true modelDeviceCount: - type: integer + type: number description: 'Indicates unique devices count of given model in a consolidated report. Supports: $select, $OrderBy. Read-only. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 startupPerformanceScore: type: number description: Indicates a weighted average of boot score and logon score used for measuring startup performance. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true workFromAnywhereScore: type: number description: Indicates a weighted score of the work from anywhere on a device level. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true additionalProperties: type: object description: The user experience analytics model scores entity consolidates the various Endpoint Analytics scores. @@ -50626,26 +58693,31 @@ components: type: number description: The sign in failure percentage of Cloud PC Device. Valid values 0 to 100 format: double + nullable: true cloudPcRoundTripTime: type: number description: The round tip time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true cloudPcSignInTime: type: number description: The sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true coreBootTime: type: number description: The core boot time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true coreSignInTime: type: number description: The core sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The count of remote connection. Valid values 0 to 2147483647 format: int32 deviceId: @@ -50668,6 +58740,7 @@ components: type: number description: The remote sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true userPrincipalName: type: string description: The user experience analytics userPrincipalName. @@ -50678,7 +58751,7 @@ components: nullable: true additionalProperties: type: object - description: 'The user experience analytics remote connection entity. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://go.microsoft.com/fwlink/?linkid=2283835.' + description: 'The user experience analytics remote connection entity. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' microsoft.graph.userExperienceAnalyticsResourcePerformance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50688,13 +58761,14 @@ components: averageSpikeTimeScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: AverageSpikeTimeScore of a device or a model type. Valid values 0 to 100 format: int32 cpuClockSpeedInMHz: type: number description: 'The clock speed of the processor, in MHz. Valid values 0 to 1000000' format: double + nullable: true cpuDisplayName: type: string description: 'The name of the processor on the device, For example, 11th Gen Intel(R) Core(TM) i7.' @@ -50703,18 +58777,20 @@ components: type: number description: CPU spike time in percentage. Valid values 0 to 100 format: double + nullable: true cpuSpikeTimePercentageThreshold: type: number description: Threshold of cpuSpikeTimeScore. Valid values 0 to 100 format: double + nullable: true cpuSpikeTimeScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device CPU spike time score. Valid values 0 to 100 format: int32 deviceCount: - type: integer + type: number description: User experience analytics summarized device count. format: int64 deviceId: @@ -50728,7 +58804,7 @@ components: deviceResourcePerformanceScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Resource performance score of a specific device. Valid values 0 to 100 format: int32 diskType: @@ -50749,26 +58825,29 @@ components: type: number description: RAM spike time in percentage. Valid values 0 to 100 format: double + nullable: true ramSpikeTimePercentageThreshold: type: number description: Threshold of ramSpikeTimeScore. Valid values 0 to 100 format: double + nullable: true ramSpikeTimeScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device RAM spike time score. Valid values 0 to 100 format: int32 totalProcessorCoreCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The count of cores of the processor of device. Valid values 0 to 512 format: int32 totalRamInMB: type: number description: 'The total RAM of the device, in MB. Valid values 0 to 1000000' format: double + nullable: true additionalProperties: type: object description: The user experience analytics resource performance entity. @@ -50796,48 +58875,57 @@ components: type: number description: 'The percentage of devices for which OS check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true processor64BitCheckFailedPercentage: type: number description: 'The percentage of devices for which processor hardware 64-bit architecture check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true processorCoreCountCheckFailedPercentage: type: number description: 'The percentage of devices for which processor hardware core count check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true processorFamilyCheckFailedPercentage: type: number description: 'The percentage of devices for which processor hardware family check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true processorSpeedCheckFailedPercentage: type: number description: 'The percentage of devices for which processor hardware speed check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true ramCheckFailedPercentage: type: number description: 'The percentage of devices for which RAM hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true secureBootCheckFailedPercentage: type: number description: 'The percentage of devices for which secure boot hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true storageCheckFailedPercentage: type: number description: 'The percentage of devices for which storage hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true totalDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The count of total devices in an organization. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 tpmCheckFailedPercentage: type: number description: 'The percentage of devices for which Trusted Platform Module (TPM) hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true upgradeEligibleDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The count of devices in an organization eligible for windows upgrade. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 additionalProperties: @@ -51014,14 +59102,17 @@ components: type: number description: 'The cloud identity score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true cloudManagementScore: type: number description: 'The cloud management score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true cloudProvisioningScore: type: number description: 'The cloud provisioning score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true healthStatus: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsHealthState' manufacturer: @@ -51035,17 +59126,19 @@ components: modelDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The devices count for the model. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 windowsScore: type: number description: 'The window score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true workFromAnywhereScore: type: number description: 'The work from anywhere score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true additionalProperties: type: object description: The user experience analytics work from anywhere model performance. @@ -51064,7 +59157,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Count format: int32 additionalProperties: @@ -51079,7 +59172,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Count format: int32 url: @@ -51131,7 +59224,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the number of times the malware is detected format: int32 nullable: true @@ -51262,91 +59355,6 @@ components: - value: unknownFutureValue description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shoudn''t be necessary.' name: unknownFutureValue - microsoft.graph.browserSharedCookieHistory: - title: browserSharedCookieHistory - type: object - properties: - comment: - type: string - description: The comment for the shared cookie. - nullable: true - displayName: - type: string - description: The name of the cookie. - hostOnly: - type: boolean - description: Controls whether a cookie is a host-only or domain cookie. - hostOrDomain: - type: string - description: The URL of the cookie. - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - path: - type: string - description: The path of the cookie. - nullable: true - publishedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the cookie was last published. - format: date-time - sourceEnvironment: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieSourceEnvironment' - additionalProperties: - type: object - microsoft.graph.browserSharedCookieSourceEnvironment: - title: browserSharedCookieSourceEnvironment - enum: - - microsoftEdge - - internetExplorer11 - - both - - unknownFutureValue - type: string - x-ms-enum: - name: browserSharedCookieSourceEnvironment - modelAsString: false - values: - - value: microsoftEdge - description: Share session cookies from Microsoft Edge to Internet Explorer. - name: microsoftEdge - - value: internetExplorer11 - description: Share session cookies from Internet Explorer to Microsoft Edge. - name: internetExplorer11 - - value: both - description: Share session cookies to and from Microsoft Edge and Internet Explorer. - name: both - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' - name: unknownFutureValue - microsoft.graph.browserSharedCookieStatus: - title: browserSharedCookieStatus - enum: - - published - - pendingAdd - - pendingEdit - - pendingDelete - - unknownFutureValue - type: string - x-ms-enum: - name: browserSharedCookieStatus - modelAsString: false - values: - - value: published - description: A sharedcookie that has been published - name: published - - value: pendingAdd - description: A sharedcookie that has been added pending publish - name: pendingAdd - - value: pendingEdit - description: A sharedcookie that has been edited pending publish - name: pendingEdit - - value: pendingDelete - description: A sharedcookie that has been deleted pending publish - name: pendingDelete - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' - name: unknownFutureValue microsoft.graph.browserSiteCompatibilityMode: title: browserSiteCompatibilityMode enum: @@ -51502,6 +59510,91 @@ components: - value: unknownFutureValue description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' name: unknownFutureValue + microsoft.graph.browserSharedCookieHistory: + title: browserSharedCookieHistory + type: object + properties: + comment: + type: string + description: The comment for the shared cookie. + nullable: true + displayName: + type: string + description: The name of the cookie. + hostOnly: + type: boolean + description: Controls whether a cookie is a host-only or domain cookie. + hostOrDomain: + type: string + description: The URL of the cookie. + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + path: + type: string + description: The path of the cookie. + nullable: true + publishedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the cookie was last published. + format: date-time + sourceEnvironment: + $ref: '#/components/schemas/microsoft.graph.browserSharedCookieSourceEnvironment' + additionalProperties: + type: object + microsoft.graph.browserSharedCookieSourceEnvironment: + title: browserSharedCookieSourceEnvironment + enum: + - microsoftEdge + - internetExplorer11 + - both + - unknownFutureValue + type: string + x-ms-enum: + name: browserSharedCookieSourceEnvironment + modelAsString: false + values: + - value: microsoftEdge + description: Share session cookies from Microsoft Edge to Internet Explorer. + name: microsoftEdge + - value: internetExplorer11 + description: Share session cookies from Internet Explorer to Microsoft Edge. + name: internetExplorer11 + - value: both + description: Share session cookies to and from Microsoft Edge and Internet Explorer. + name: both + - value: unknownFutureValue + description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' + name: unknownFutureValue + microsoft.graph.browserSharedCookieStatus: + title: browserSharedCookieStatus + enum: + - published + - pendingAdd + - pendingEdit + - pendingDelete + - unknownFutureValue + type: string + x-ms-enum: + name: browserSharedCookieStatus + modelAsString: false + values: + - value: published + description: A sharedcookie that has been published + name: published + - value: pendingAdd + description: A sharedcookie that has been added pending publish + name: pendingAdd + - value: pendingEdit + description: A sharedcookie that has been edited pending publish + name: pendingEdit + - value: pendingDelete + description: A sharedcookie that has been deleted pending publish + name: pendingDelete + - value: unknownFutureValue + description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' + name: unknownFutureValue microsoft.graph.adminConsent: title: adminConsent type: object @@ -51553,67 +59646,67 @@ components: cleanDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices reporting as clean format: int32 criticalFailuresDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices with critical failures format: int32 inactiveThreatAgentDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices with inactive threat agent format: int32 pendingFullScanDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices pending full scan format: int32 pendingManualStepsDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices with pending manual steps format: int32 pendingOfflineScanDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of pending offline scan devices format: int32 pendingQuickScanDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the number of devices that have a pending full scan. Valid values -2147483648 to 2147483647 format: int32 pendingRestartDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices pending restart format: int32 pendingSignatureUpdateDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices with an old signature format: int32 totalReportedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total device count. format: int32 unknownStateThreatAgentDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices with threat agent state as unknown format: int32 additionalProperties: @@ -51751,13 +59844,13 @@ components: deviceComplianceCheckinThresholdDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of days a device is allowed to go without checking in to remain compliant. format: int32 deviceInactivityBeforeRetirementInDay: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'When the device does not check in for specified number of days, the company data might be removed and the device will not be under management. Valid values 30 to 270' format: int32 enableAutopilotDiagnostics: @@ -51868,25 +59961,25 @@ components: highSeverityAnomalyCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates count of high severity anomalies which have been detected. Valid values -2147483648 to 2147483647 format: int32 informationalSeverityAnomalyCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates count of informational severity anomalies which have been detected. Valid values -2147483648 to 2147483647 format: int32 lowSeverityAnomalyCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates count of low severity anomalies which have been detected. Valid values -2147483648 to 2147483647 format: int32 mediumSeverityAnomalyCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates count of medium severity anomalies which have been detected. Valid values -2147483648 to 2147483647 format: int32 additionalProperties: @@ -51914,7 +60007,7 @@ components: malwareDetectedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware detected in the last 30 days format: int32 malwareExecutionStateSummary: @@ -51945,13 +60038,13 @@ components: totalDistinctMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of all distinct malwares detected across all devices. Valid values -2147483648 to 2147483647 format: int32 totalMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of all malware detections across all devices. Valid values -2147483648 to 2147483647 format: int32 additionalProperties: @@ -51986,7 +60079,7 @@ components: enrolledDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of Android devices that have enrolled using this enrollment profile. format: int32 enrollmentMode: @@ -51996,7 +60089,7 @@ components: enrollmentTokenUsageCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of AOSP devices that have enrolled using the current token. Valid values 0 to 20000 format: int32 isTeamsDeviceProfile: @@ -52075,7 +60168,7 @@ components: enrolledDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of Android devices that have enrolled using this enrollment profile. format: int32 lastModifiedDateTime: @@ -52180,7 +60273,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Priority, 0 is highest' format: int32 assignments: @@ -52285,11 +60378,6 @@ components: type: string description: Device id associated with the object nullable: true - devicePreparationDuration: - pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' - type: string - description: Time spent in device enrollment. - format: duration deviceRegisteredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -52332,18 +60420,10 @@ components: type: string description: Device operating system version. nullable: true - targetedAppCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of applications targeted. - format: int32 - targetedPolicyCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of policies targeted. - format: int32 + userId: + type: string + description: UserId id associated with the object + nullable: true userPrincipalName: type: string description: User principal name used to enroll the device. @@ -52360,12 +60440,6 @@ components: type: string description: Autopilot profile name. nullable: true - policyStatusDetails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' - description: Policy and application status details for this device. - x-ms-navigationProperty: true additionalProperties: type: object description: Represents an Autopilot flow event. @@ -52408,7 +60482,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the CartToClassAssociation. format: int32 additionalProperties: @@ -52471,6 +60545,252 @@ components: additionalProperties: type: object description: Entity that represents a Chromebook tenant settings + microsoft.graph.cloudCertificationAuthority: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudCertificationAuthority + type: object + properties: + certificateDownloadUrl: + type: string + description: The URL to download the certification authority certificate. Read-only. + nullable: true + certificateKeySize: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityCertificateKeySize' + certificateRevocationListUrl: + type: string + description: The cloud certification authority's Certificate Revocation List URL that can be used to determine revocation status. Read-only. + nullable: true + certificateSigningRequest: + type: string + description: 'The certificate signing request used to create an issuing certification authority with a root certification authority external to Microsoft Cloud PKI. The based-64 encoded certificate signing request can be downloaded through this property. After downloading the certificate signing request, it must be signed by the external root certifcation authority. Read-only.' + nullable: true + certificationAuthorityIssuerId: + type: string + description: Issuer (parent) certification authority identifier. Nullable. Read-only. Supports $orderby and $select. + nullable: true + certificationAuthorityIssuerUri: + type: string + description: The URI of the issuing certification authority of a subordinate certification authority. Returns null if a root certification authority. Nullable. Read-only. + nullable: true + certificationAuthorityStatus: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityStatus' + cloudCertificationAuthorityHashingAlgorithm: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityHashingAlgorithm' + cloudCertificationAuthorityType: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityType' + commonName: + type: string + description: 'The common name of the certificate subject name, which must be unique. This property is a relative distinguished name used to compose the certificate subject name. Read-only. Supports $select.' + nullable: true + countryName: + type: string + description: 'The country name that is used to compose the subject name of a certification authority certificate in the form ''C=''. Nullable. Example: US. Read-only.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Creation date of this cloud certification authority entity instance. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only.' + format: date-time + nullable: true + description: + type: string + description: The certification authority description displayed in the Intune admin console. Nullable. Read/write. Returns null if not set. + nullable: true + displayName: + type: string + description: The certification authority display name the Intune admin console. Read/write. Supports $select and $orderby. + eTag: + type: string + description: ETag for optimistic concurrency control. Read/write. + nullable: true + extendedKeyUsages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extendedKeyUsage' + description: 'The certificate extended key usages, which specify the usage capabilities of the certificate. Read-only.' + issuerCommonName: + type: string + nullable: true + keyPlatform: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityKeyPlatformType' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Last modification date and time of this certification authority entity instance. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read/write.' + format: date-time + nullable: true + localityName: + type: string + description: 'The locality (town, city, etc.) name that is used to compose the subject name of a certification authority certificate in the form ''L=''. This is Nullable. Example: Redmond. Read-only.' + nullable: true + ocspResponderUri: + type: string + description: The Online Certificate Status Protocol (OCSP) responder URI that can be used to determine certificate status. Read-only. + nullable: true + organizationName: + type: string + description: 'The organization name that is used as a distinguished name in the subject name of a certification authority certificate in the form ''O=''. Nullable. Example: Microsoft. Read-only.' + nullable: true + organizationUnit: + type: string + description: 'The organization unit name that is used as a distinguished name in the subject name of a certification authority certificate in the form ''OU=''. Nullable. Example: Security. Read-only.' + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this entity instance. Scope tags limit access to an entity instance. Nullable. Read/write. + rootCertificateCommonName: + type: string + description: 'The common name of the certificate subject name of the certification authority issuer. This property can be used to identify the certification authority that issued the current certification authority. For issuing certification authorities, this is the common name of the certificate subject name of the root certification authority to which it is anchored. For externally signed certification authorities, this is the common name of the certificate subject name of the signing certification authority. For root certification authorities, this is the common name of the certification authority''s own certificate subject name. Read-only.' + nullable: true + scepServerUrl: + type: string + description: The SCEP server URL for device SCEP connections to request certificates. Read-only. + nullable: true + serialNumber: + type: string + description: The serial number used to uniquely identify a certificate with its issuing certification authority. Read-only. Supports $select. + nullable: true + stateName: + type: string + description: 'The state or province name that is used to compose the subject name of a certification authority certificate in the form ''ST=''. Nullable. Example: Washington. Read-only.' + nullable: true + subjectName: + type: string + description: 'The subject name of the certificate. The subject is the target or intended beneficiary of the security being provided, such as a company or government entity. Read-only. Supports $orderby and $select.' + nullable: true + thumbprint: + type: string + description: Secure Hash Algorithm 1 digest of the certificate that can be used to identify it. Read-only. Supports $select. + nullable: true + validityEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The end date time of the validity period of a certification authority certificate. Certificates cannot be used after this date time as they are longer valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + validityPeriodInYears: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The certification authority validity period in years configured by admins. + format: int32 + validityStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start date time of the validity period of a certification authority certificate. Certificates cannot be used before this date time as they are not yet valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + versionNumber: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The certification authority version, which is incremented each time the certification authority is renewed. Read-only.' + format: int32 + cloudCertificationAuthorityLeafCertificate: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + description: Required OData property to expose leaf certificate API. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Entity that represents a collection of metadata of a cloud certification authority. + microsoft.graph.cloudCertificationAuthorityLeafCertificate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudCertificationAuthorityLeafCertificate + type: object + properties: + certificateStatus: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificateStatus' + certificationAuthorityIssuerUri: + type: string + description: The URI of the certification authority that issued the certificate. Read-only. + nullable: true + crlDistributionPointUrl: + type: string + description: URL to find the relevant Certificate Revocation List for this certificate. Read-only. + nullable: true + deviceId: + type: string + description: The unique identifier of the managed device for which the certificate was created. This ID is assigned at device enrollment time. Read-only. Supports $select. + nullable: true + deviceName: + type: string + description: Name of the device for which the certificate was created. Read-only. Supports $select. + nullable: true + devicePlatform: + type: string + description: 'The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select.' + nullable: true + extendedKeyUsages: + type: array + items: + type: string + nullable: true + description: Certificate extensions that further define the purpose of the public key contained in a certificate. Data is formatted as a comma-separated list of object identifiers (OID). For example a possible value is '1.3.6.1.5.5.7.3.2'. Read-only. Nullable. + issuerId: + type: string + description: The globally unique identifier of the certification authority that issued the leaf certificate. Read-only. + nullable: true + issuerName: + type: string + description: The name of the certification authority that issued the leaf certificate. Read-only. + nullable: true + keyUsages: + type: array + items: + type: string + nullable: true + description: Certificate extensions that define the purpose of the public key contained in a certificate. For example possible values are 'Key Encipherment' and 'Digital Signature'. Read-only. Nullable. + ocspResponderUri: + type: string + description: The Online Certificate Status Protocol (OCSP) responder URI that can be used to determine certificate status. Read-only. + nullable: true + revocationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time a certificate was revoked. If the certificate was not revoked, this will be null. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only.' + format: date-time + nullable: true + serialNumber: + type: string + description: The serial number used to uniquely identify a certificate with its issuing certification authority. Read-only. Supports $select. + subjectName: + type: string + description: 'The subject name of the certificate. The subject is the target or intended beneficiary of the security being provided, such as a user or device. Read-only. Supports $select and $orderby.' + nullable: true + thumbprint: + type: string + description: Secure Hash Algorithm 1 digest of the certificate that can be used to identify it. Read-only. Supports $select. + nullable: true + userId: + type: string + description: The unique identifier of the user for which the certificate was created. Null for userless devices. This is an Intune user ID. Nullable. Read-only. Supports $select. + nullable: true + userPrincipalName: + type: string + description: User principal name of the user for which the certificate was created. Null for userless devices. Nullable. Read-only. Supports $select. + nullable: true + validityEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The end date time of the validity period of a certificate. Certificates cannot be used after this date time as they are longer valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + validityStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start date time of the validity period of a certificate. Certificates cannot be used before this date time as they are not yet valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + additionalProperties: + type: object + description: Entity that represents a leaf certificate issued by a cloud certification authority. microsoft.graph.cloudPCConnectivityIssue: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -52522,7 +60842,7 @@ components: entitySource: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: EntitySource format: int32 managementAgents: @@ -52763,7 +61083,7 @@ components: lastSyncErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code reported by Apple during last dep sync. format: int32 lastSyncTriggeredDateTime: @@ -52783,7 +61103,7 @@ components: syncedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Gets synced device count format: int32 tokenExpirationDateTime: @@ -52801,6 +61121,10 @@ components: $ref: '#/components/schemas/microsoft.graph.depIOSEnrollmentProfile' defaultMacOsEnrollmentProfile: $ref: '#/components/schemas/microsoft.graph.depMacOSEnrollmentProfile' + defaultTvOSEnrollmentProfile: + $ref: '#/components/schemas/microsoft.graph.depTvOSEnrollmentProfile' + defaultVisionOSEnrollmentProfile: + $ref: '#/components/schemas/microsoft.graph.depVisionOSEnrollmentProfile' enrollmentProfiles: type: array items: @@ -52952,7 +61276,7 @@ components: certificateKeyUsages: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Key Usage format: int32 nullable: true @@ -53092,7 +61416,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -53104,7 +61428,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -53477,13 +61801,13 @@ components: supportedSettingsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Group Policy Settings supported by Intune. format: int32 supportedSettingsPercent: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The Percentage of Group Policy Settings supported by Intune. format: int32 targetedInActiveDirectory: @@ -53492,7 +61816,7 @@ components: totalSettingsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of Group Policy Settings from GPO file. format: int32 groupPolicySettingMappings: @@ -53628,7 +61952,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The version of the hardware configuration (E.g. 1, 2, 3 ...). This is incremented after a change to the BIOS configuration profile''s settings file name (FileName property), settings file content (ConfigurationFileContent property), or the PerDevicePasswordDisabled property. Read-Only.' format: int32 assignments: @@ -53945,7 +62269,7 @@ components: platform: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Platform of the device that is being reported format: int32 status: @@ -54013,7 +62337,7 @@ components: partnerUnresponsivenessThresholdInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Get or Set days the per tenant tolerance to unresponsiveness for this partner integration format: int32 partnerUnsupportedOsVersionBlocked: @@ -54227,7 +62551,7 @@ components: result: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The result of the elevation action with 0 being success, and everything else being exit code if the elevation was unsuccessful. The value will always be 0 on all unmanaged elevation. Example: `0`. Valid values 0 to 2147483647' format: int32 ruleId: @@ -54312,7 +62636,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - description: Singleton entity that acts as a container for all reports functionality. microsoft.graph.resourceOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -54371,7 +62694,7 @@ components: referencingConfigurationPolicyCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: count of configuration policies referencing the current reusable setting. Valid values 0 to 2147483647. This property is read-only. format: int32 readOnly: true @@ -54384,7 +62707,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: version number for reusable setting. Valid values 0 to 2147483647. This property is read-only. format: int32 readOnly: true @@ -54481,6 +62804,13 @@ components: type: boolean description: Description of the Role Scope Tag. This property is read-only. readOnly: true + permissions: + type: array + items: + type: string + nullable: true + description: Permissions associated with the Role Scope Tag. This property is read-only. + readOnly: true assignments: type: array items: @@ -54628,7 +62958,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Integer indicating the current version of the terms. Incremented when an administrator makes a change to the terms and wishes to require users to re-accept the modified T&C policy. format: int32 acceptanceStatuses: @@ -55032,7 +63362,7 @@ components: deploymentDeferralInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Deployment deferral settings in days, only applicable when ApprovalType is set to automatic approval.' format: int32 nullable: true @@ -55043,7 +63373,7 @@ components: deviceReporting: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices reporting for this profile format: int32 nullable: true @@ -55060,7 +63390,7 @@ components: newUpdates: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of new driver updates available for this profile. format: int32 roleScopeTagIds: @@ -55432,7 +63762,7 @@ components: defaultIntValue: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Default value for integer type items, if specified by the app developer' format: int32 nullable: true @@ -55554,7 +63884,7 @@ components: defaultIntValue: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Default value for integer type items, if specified by the app developer' format: int32 nullable: true @@ -55579,13 +63909,13 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Unique index the application uses to maintain nested schema items format: int32 parentIndex: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Index of parent schema item to track nested schema items format: int32 nullable: true @@ -55641,71 +63971,79 @@ components: additionalProperties: type: object description: This entity represents a single payload with requested assignment filter Id - microsoft.graph.devicePlatformType: - title: devicePlatformType + microsoft.graph.assignmentFilterOperator: + title: assignmentFilterOperator enum: - - android - - androidForWork - - iOS - - macOS - - windowsPhone81 - - windows81AndLater - - windows10AndLater - - androidWorkProfile - - unknown - - androidAOSP - - androidMobileApplicationManagement - - iOSMobileApplicationManagement + - notSet + - equals + - notEquals + - startsWith + - notStartsWith + - contains + - notContains + - in + - notIn + - endsWith + - notEndsWith + - greaterThan + - greaterThanOrEquals + - lessThan + - lessThanOrEquals - unknownFutureValue - - windowsMobileApplicationManagement type: string - description: Supported platform types. + description: Represents the different type of operators which can be used to craft the AssignmentFilter rule. x-ms-enum: - name: devicePlatformType + name: assignmentFilterOperator modelAsString: false values: - - value: android - description: Android. - name: android - - value: androidForWork - description: AndroidForWork. - name: androidForWork - - value: iOS - description: iOS. - name: iOS - - value: macOS - description: MacOS. - name: macOS - - value: windowsPhone81 - description: WindowsPhone 8.1. - name: windowsPhone81 - - value: windows81AndLater - description: Windows 8.1 and later - name: windows81AndLater - - value: windows10AndLater - description: Windows 10 and later. - name: windows10AndLater - - value: androidWorkProfile - description: Android Work Profile. - name: androidWorkProfile - - value: unknown - description: Unknown. - name: unknown - - value: androidAOSP - description: Android AOSP. - name: androidAOSP - - value: androidMobileApplicationManagement - description: Indicates Mobile Application Management (MAM) for android devices. - name: androidMobileApplicationManagement - - value: iOSMobileApplicationManagement - description: Indicates Mobile Application Management (MAM) for iOS devices - name: iOSMobileApplicationManagement + - value: notSet + description: Indicates operator is not set + name: notSet + - value: equals + description: Indicates the devices whose property value equals the configured input in Assignment Filters. + name: equals + - value: notEquals + description: Indicates the devices whose property value not equals the configured input in Assignment Filters. + name: notEquals + - value: startsWith + description: Indicates the devices whose property value starts with the configured input in Assignment Filters. + name: startsWith + - value: notStartsWith + description: Indicates the devices whose property value does not start with the configured input in Assignment Filters. + name: notStartsWith + - value: contains + description: Indicates the devices whose property value contains the configured input in Assignment Filters. + name: contains + - value: notContains + description: Indicates the devices whose property value does not contain the configured input in Assignment Filters. + name: notContains + - value: in + description: Indicates the devices whose property value equals one of the configured input in Assignment Filters. + name: in + - value: notIn + description: Indicates the devices whose property value does not equals any of the configured input in Assignment Filters. + name: notIn + - value: endsWith + description: Indicates the devices whose property value ends with the configured input in Assignment Filters. + name: endsWith + - value: notEndsWith + description: Indicates the devices whose property value does not end with the configured input in Assignment Filters. + name: notEndsWith + - value: greaterThan + description: Indicates the devices whose property value is greater than the configured input in Assignment Filters. + name: greaterThan + - value: greaterThanOrEquals + description: '`Indicates the devices whose property value is greater than or equal to the configured input in Assignment Filters.' + name: greaterThanOrEquals + - value: lessThan + description: Indicates the devices whose property value is less than the configured input in Assignment Filters. + name: lessThan + - value: lessThanOrEquals + description: Indicates the devices whose property value is less than or equal to the configured input in Assignment Filters. + name: lessThanOrEquals - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - - value: windowsMobileApplicationManagement - description: Indicates Mobile Application Management (MAM) for Windows devices. - name: windowsMobileApplicationManagement microsoft.graph.deviceManagementConstraint: title: deviceManagementConstraint type: object @@ -55826,42 +64164,6 @@ components: additionalProperties: type: object description: Represents a property of the ChromeOS device. - microsoft.graph.cloudPcRemoteActionResult: - title: cloudPcRemoteActionResult - type: object - properties: - actionName: - type: string - description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' - nullable: true - actionState: - $ref: '#/components/schemas/microsoft.graph.actionState' - cloudPcId: - type: string - description: The ID of the Cloud PC device on which the remote action is performed. Read-only. - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - managedDeviceId: - type: string - description: The ID of the Intune managed device on which the remote action is performed. Read-only. - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - statusDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' - statusDetails: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' - additionalProperties: - type: object microsoft.graph.complianceState: title: complianceState enum: @@ -55937,7 +64239,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code for failed state. format: int32 lastSyncDateTime: @@ -56013,6 +64315,8 @@ components: - androidEnterpriseCorporateWorkProfile - androidAOSPUserOwnedDeviceEnrollment - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue type: string description: Possible ways of adding a mobile device to management. x-ms-enum: @@ -56035,7 +64339,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -56044,13 +64348,13 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities @@ -56059,7 +64363,7 @@ components: description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount - value: azureAdJoinUsingAzureVmExtension - description: Azure AD Join enrollment when an Azure VM is provisioned + description: Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned name: azureAdJoinUsingAzureVmExtension - value: androidEnterpriseDedicatedDevice description: Android Enterprise Dedicated Device @@ -56076,6 +64380,12 @@ components: - value: androidAOSPUserlessDeviceEnrollment description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState type: object @@ -56180,11 +64490,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -56373,13 +64683,13 @@ components: batteryChargeCycles: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batteryLevelPercentage: @@ -56408,7 +64718,7 @@ components: deviceLicensingLastErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' format: int32 deviceLicensingLastErrorDescription: @@ -56422,7 +64732,7 @@ components: description: eSIM identifier nullable: true freeStorageSpace: - type: integer + type: number description: Free storage space of the device. format: int64 imei: @@ -56465,7 +64775,7 @@ components: operatingSystemProductType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -56483,7 +64793,7 @@ components: residentUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' format: int32 nullable: true @@ -56509,7 +64819,7 @@ components: description: BIOS version as reported by SMBIOS nullable: true totalStorageSpace: - type: integer + type: number description: Total storage space of the device. format: int64 tpmManufacturer: @@ -56585,6 +64895,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -56592,14 +64903,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -56903,6 +65217,8 @@ components: type: string description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true + cloudLicensing: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.userCloudLicensing' cloudRealtimeCommunicationInfo: $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' companyName: @@ -56936,7 +65252,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 deviceKeys: @@ -56960,7 +65276,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -57036,7 +65352,7 @@ components: nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, Undefined, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' nullable: true licenseAssignmentStates: type: array @@ -57067,11 +65383,11 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -57092,11 +65408,11 @@ components: description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' nullable: true onPremisesSipInfo: $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' @@ -57106,13 +65422,13 @@ components: nullable: true onPremisesUserPrincipalName: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -57610,61 +65926,8 @@ components: - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - microsoft.graph.policyPlatformType: - title: policyPlatformType - enum: - - android - - androidForWork - - iOS - - macOS - - windowsPhone81 - - windows81AndLater - - windows10AndLater - - androidWorkProfile - - windows10XProfile - - androidAOSP - - all - type: string - description: Supported platform types for policies. - x-ms-enum: - name: policyPlatformType - modelAsString: false - values: - - value: android - description: Android. - name: android - - value: androidForWork - description: AndroidForWork. - name: androidForWork - - value: iOS - description: iOS. - name: iOS - - value: macOS - description: MacOS. - name: macOS - - value: windowsPhone81 - description: WindowsPhone 8.1. - name: windowsPhone81 - - value: windows81AndLater - description: Windows 8.1 and later - name: windows81AndLater - - value: windows10AndLater - description: Windows 10 and later. - name: windows10AndLater - - value: androidWorkProfile - description: AndroidWorkProfile. - name: androidWorkProfile - - value: windows10XProfile - description: Windows10XProfile. - name: windows10XProfile - - value: androidAOSP - description: AndroidAOSPProfile. - name: androidAOSP - - value: all - description: All platforms. - name: all - microsoft.graph.deviceCompliancePolicySettingState: - title: deviceCompliancePolicySettingState + microsoft.graph.deviceConfigurationSettingState: + title: deviceConfigurationSettingState type: object properties: currentValue: @@ -57672,7 +65935,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -57720,9 +65983,107 @@ components: nullable: true additionalProperties: type: object - description: Device Compilance Policy Setting State for a given device. - microsoft.graph.deviceConfigurationSettingState: - title: deviceConfigurationSettingState + description: Device Configuration Setting State for a given device. + microsoft.graph.runState: + title: runState + enum: + - unknown + - success + - fail + - scriptError + - pending + - notApplicable + type: string + description: Indicates the type of execution status of the device management script. + x-ms-enum: + name: runState + modelAsString: false + values: + - value: unknown + description: Unknown result. + name: unknown + - value: success + description: Script is run successfully. + name: success + - value: fail + description: Script failed to run. + name: fail + - value: scriptError + description: Discovery script hits error. + name: scriptError + - value: pending + description: Script is pending to execute. + name: pending + - value: notApplicable + description: Script is not applicable for this device. + name: notApplicable + microsoft.graph.remediationState: + title: remediationState + enum: + - unknown + - skipped + - success + - remediationFailed + - scriptError + - unknownFutureValue + type: string + description: Indicates the type of execution status of the device management script. + x-ms-enum: + name: remediationState + modelAsString: false + values: + - value: unknown + description: Unknown result. + name: unknown + - value: skipped + description: Remediation script execution was skipped + name: skipped + - value: success + description: Remediation script executed successfully and remediated the device state + name: success + - value: remediationFailed + description: Remediation script executed successfully but failed to remediated the device state + name: remediationFailed + - value: scriptError + description: Remediation script execution encountered and error or timed out + name: scriptError + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN + type: string + nullable: true + microsoft.graph.appLogUploadState: + title: appLogUploadState + enum: + - pending + - completed + - failed + - unknownFutureValue + type: string + description: AppLogUploadStatus + x-ms-enum: + name: appLogUploadState + modelAsString: false + values: + - value: pending + description: Default. Indicates that request is waiting to be processed or under processing. + name: pending + - value: completed + description: Indicates that request is completed with file uploaded to Azure blob for download. + name: completed + - value: failed + description: Indicates that request is completed with file uploaded to Azure blob for download. + name: failed + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.managedDeviceMobileAppConfigurationSettingState: + title: managedDeviceMobileAppConfigurationSettingState type: object properties: currentValue: @@ -57730,7 +66091,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -57778,161 +66139,232 @@ components: nullable: true additionalProperties: type: object - description: Device Configuration Setting State for a given device. - microsoft.graph.runState: - title: runState + description: Managed Device Mobile App Configuration Setting State for a given device. + microsoft.graph.deviceAssignmentItemIntent: + title: deviceAssignmentItemIntent enum: - - unknown - - success - - fail - - scriptError - - pending - - notApplicable + - remove + - restore + - unknownFutureValue type: string - description: Indicates the type of execution status of the device management script. + description: 'A list of possible assignment item action intent values on the application or configuration when executing this action on the managed device. For example, if the application or configuration is intended to be removed on the managed device, then the intent value is remove, and if the application or configuration already under removal through previous actions and is now intended to be restored on the managed device, then the intent value is restore' x-ms-enum: - name: runState + name: deviceAssignmentItemIntent modelAsString: false values: - - value: unknown - description: Unknown result. - name: unknown - - value: success - description: Script is run successfully. - name: success - - value: fail - description: Script failed to run. - name: fail - - value: scriptError - description: Discovery script hits error. - name: scriptError - - value: pending - description: Script is pending to execute. - name: pending - - value: notApplicable - description: Script is not applicable for this device. - name: notApplicable - microsoft.graph.remediationState: - title: remediationState + - value: remove + description: Default. Indicates that the deployed application or configuration is intended to be removed on the managed device + name: remove + - value: restore + description: Indicates that the application or configuration already under removal through previous actions and is now intended to be restored on the managed device + name: restore + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.deviceAssignmentItemStatus: + title: deviceAssignmentItemStatus enum: - - unknown - - skipped - - success - - remediationFailed - - scriptError + - initiated + - inProgress + - removed + - error + - succeeded - unknownFutureValue type: string - description: Indicates the type of execution status of the device management script. + description: 'A list of possible assignment item action status values for the application or configuration regarding their executed action on the managed device. For example, a configuration included in the deviceAssignmentItems list has just been executed the action. Its status starts with inProgress until it''s successfully removed to reflect as removed status or failed to be removed to reflect as error status on the managed device. Similar status change happens for restoration process' x-ms-enum: - name: remediationState + name: deviceAssignmentItemStatus modelAsString: false values: - - value: unknown - description: Unknown result. - name: unknown - - value: skipped - description: Remediation script execution was skipped - name: skipped - - value: success - description: Remediation script executed successfully and remediated the device state - name: success - - value: remediationFailed - description: Remediation script executed successfully but failed to remediated the device state - name: remediationFailed - - value: scriptError - description: Remediation script execution encountered and error or timed out - name: scriptError + - value: initiated + description: Default. Indicates that the device assignment action to remove or restore an application or a configuration is 'initiated' on the managed device + name: initiated + - value: inProgress + description: Indicates that the device assignment action to remove or restore an application or a configuration is 'in progress' on the managed device + name: inProgress + - value: removed + description: Indicates that the application or configuration has been successfully removed on the managed device + name: removed + - value: error + description: Indicates that the application or configuration has failed to be removed or restored on the managed device. The error may be retriable depending on the intent action message and error code + name: error + - value: succeeded + description: Indicates that the application or configuration has been successfully restored on the managed device + name: succeeded - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - ReferenceNumeric: + microsoft.graph.deviceAssignmentItemType: + title: deviceAssignmentItemType enum: - - '-INF' - - INF - - NaN - microsoft.graph.appLogUploadState: - title: appLogUploadState + - application + - deviceConfiguration + - deviceManagementConfigurationPolicy + - mobileAppConfiguration + - unknownFutureValue + type: string + description: 'A list of possible device assignment item types to execute this action on the managed device. Device assignment item represents existing assigned Intune resource such as application or configuration. Currently supported device assignment item types are Application, DeviceConfiguration, DeviceManagementConfigurationPolicy and MobileAppConfiguration' + x-ms-enum: + name: deviceAssignmentItemType + modelAsString: false + values: + - value: application + description: Default. Indicates that the device assignment item type for the action is graph.mobileApp. Application is uninstalled on removal and installed back on restoration + name: application + - value: deviceConfiguration + description: Indicates that the device assignment item type for the action is graph.deviceConfiguration. DeviceConfiguration associated settings are removed on removal and added back on restoration + name: deviceConfiguration + - value: deviceManagementConfigurationPolicy + description: Indicates that the device assignment item type for the action is graph.deviceManagementConfigurationPolicy. DeviceManagementConfigurationPolicy associated settings are removed on removal and added back on restoration + name: deviceManagementConfigurationPolicy + - value: mobileAppConfiguration + description: Indicates that the device assignment item type for the action is `graph.managedDeviceMobileAppConfiguration`. MobileAppConfiguration associated settings are removed on removal and added back on restoration + name: mobileAppConfiguration + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.deviceLogCollectionTemplateType: + title: deviceLogCollectionTemplateType enum: - - pending - - completed - - failed + - predefined - unknownFutureValue type: string - description: AppLogUploadStatus + description: Enum for the template type used for collecting logs x-ms-enum: - name: appLogUploadState + name: deviceLogCollectionTemplateType modelAsString: false values: - - value: pending - description: Default. Indicates that request is waiting to be processed or under processing. - name: pending - - value: completed - description: Indicates that request is completed with file uploaded to Azure blob for download. - name: completed - - value: failed - description: Indicates that request is completed with file uploaded to Azure blob for download. - name: failed + - value: predefined + description: Predefined template for what will be collected + name: predefined - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - microsoft.graph.managedDeviceMobileAppConfigurationSettingState: - title: managedDeviceMobileAppConfigurationSettingState + microsoft.graph.actionState: + title: actionState + enum: + - none + - pending + - canceled + - active + - done + - failed + - notSupported + type: string + microsoft.graph.cloudPcStatusDetail: + title: cloudPcStatusDetail type: object properties: - currentValue: - type: string - description: Current value of setting on device - nullable: true - errorCode: - type: integer - description: Error code for the setting - format: int64 - errorDescription: - type: string - description: Error description - nullable: true - instanceDisplayName: - type: string - description: Name of setting instance that is being reported. - nullable: true - setting: - type: string - description: The setting that is being reported - nullable: true - settingInstanceId: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: 'More information about the Cloud PC status. For example, ''additionalInformation'': [''{''@odata.type'': ''microsoft.graph.keyValuePair'',''name'': ''retriable'',''value'': true }] ''' + code: type: string - description: SettingInstanceId + description: 'The error/warning code associated with the Cloud PC status. Example: ''code'': ''internalServerError''.' nullable: true - settingName: + message: type: string - description: Localized/user friendly setting name that is being reported + description: 'The status message associated with error code. Example: ''message'': ''There was an internal server error. Please contact support xxx.''.' nullable: true - sources: + additionalProperties: + type: object + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: type: array items: - $ref: '#/components/schemas/microsoft.graph.settingSource' - description: Contributing policies - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - userEmail: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the Cloud PC status. + code: type: string - description: UserEmail + description: The code associated with the Cloud PC status. nullable: true - userId: + message: type: string - description: UserId + description: The status message. nullable: true - userName: + additionalProperties: + type: object + microsoft.graph.cloudPcBlobAccessTier: + title: cloudPcBlobAccessTier + enum: + - hot + - cool + - cold + - archive + - unknownFutureValue + type: string + microsoft.graph.cloudPcUserAccessLevel: + title: cloudPcUserAccessLevel + enum: + - unrestricted + - restricted + - unknownFutureValue + type: string + microsoft.graph.settingSource: + title: settingSource + type: object + properties: + displayName: type: string - description: UserName nullable: true - userPrincipalName: + id: + type: string + nullable: true + sourceType: + $ref: '#/components/schemas/microsoft.graph.settingSourceType' + additionalProperties: + type: object + microsoft.graph.configurationManagerActionType: + title: configurationManagerActionType + enum: + - refreshMachinePolicy + - refreshUserPolicy + - wakeUpClient + - appEvaluation + - quickScan + - fullScan + - windowsDefenderUpdateSignatures + type: string + description: Action type on Configuration Manager client + x-ms-enum: + name: configurationManagerActionType + modelAsString: false + values: + - value: refreshMachinePolicy + description: Refresh machine policy on Configuration Manager client + name: refreshMachinePolicy + - value: refreshUserPolicy + description: Refresh user policy on Configuration Manager client + name: refreshUserPolicy + - value: wakeUpClient + description: Wake up Configuration Manager client + name: wakeUpClient + - value: appEvaluation + description: Evaluation application policy on Configuration Manager client + name: appEvaluation + - value: quickScan + description: Evaluation application policy on Configuration Manager client + name: quickScan + - value: fullScan + description: Evaluation application policy on Configuration Manager client + name: fullScan + - value: windowsDefenderUpdateSignatures + description: Evaluation application policy on Configuration Manager client + name: windowsDefenderUpdateSignatures + microsoft.graph.windowsDeviceAccount: + title: windowsDeviceAccount + type: object + properties: + password: type: string - description: UserPrincipalName. nullable: true additionalProperties: type: object - description: Managed Device Mobile App Configuration Setting State for a given device. microsoft.graph.securityBaselineComplianceState: title: securityBaselineComplianceState enum: @@ -57983,20 +66415,6 @@ components: additionalProperties: type: object description: The security baseline compliance state of a setting for a device - microsoft.graph.settingSource: - title: settingSource - type: object - properties: - displayName: - type: string - nullable: true - id: - type: string - nullable: true - sourceType: - $ref: '#/components/schemas/microsoft.graph.settingSourceType' - additionalProperties: - type: object microsoft.graph.windowsDeviceHealthState: title: windowsDeviceHealthState enum: @@ -58539,6 +66957,8 @@ components: - windows10 - linux - unknownFutureValue + - androidEnterprise + - aosp type: string description: Supported platform types. x-ms-enum-flags: @@ -58571,6 +66991,12 @@ components: - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue + - value: androidEnterprise + description: Indicates that the settings contained in associated configuration applies to the android operating system corporate owned devices. + name: androidEnterprise + - value: aosp + description: Indicates that the settings contained in associated configuration applies to the android open source operating system. + name: aosp microsoft.graph.deviceManagementConfigurationTechnologies: title: deviceManagementConfigurationTechnologies enum: @@ -58578,6 +67004,9 @@ components: - mdm - windows10XManagement - configManager + - intuneManagementExtension + - thirdParty + - documentGateway - appleRemoteManagement - microsoftSense - exchangeOnline @@ -58587,6 +67016,7 @@ components: - endpointPrivilegeManagement - unknownFutureValue - windowsOsRecovery + - android type: string description: Describes which technology this setting can be deployed with x-ms-enum-flags: @@ -58607,6 +67037,15 @@ components: - value: configManager description: Setting can be deployed through the ConfigManager channel. name: configManager + - value: intuneManagementExtension + description: Setting can be deployed through the IntuneManagementExtension channel. + name: intuneManagementExtension + - value: thirdParty + description: Setting can be deployed through a ThirdParty channel. + name: thirdParty + - value: documentGateway + description: Setting can be deployed through Document Gateway Service. + name: documentGateway - value: appleRemoteManagement description: Setting can be deployed through the AppleRemoteManagement channel. name: appleRemoteManagement @@ -58634,6 +67073,9 @@ components: - value: windowsOsRecovery description: Setting can be deployed using the Operating System Recovery channel name: windowsOsRecovery + - value: android + description: Indicates the settings that can be deployed through the Android channel. + name: android microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -58657,7 +67099,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -58753,14 +67195,14 @@ components: maxDeviceOccurrence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Maximum times setting can be set on device. format: int32 nullable: true minDeviceOccurrence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Minimum times setting can be set on device. A MinDeviceOccurrence of 0 means setting is optional format: int32 nullable: true @@ -58777,6 +67219,29 @@ components: additionalProperties: type: object description: Referred setting information about reusable setting + microsoft.graph.deviceManagementConfigurationSettingRiskLevel: + title: deviceManagementConfigurationSettingRiskLevel + enum: + - low + - medium + - high + type: string + description: Setting RiskLevel + x-ms-enum-flags: + isFlags: true + x-ms-enum: + name: deviceManagementConfigurationSettingRiskLevel + modelAsString: false + values: + - value: low + description: Default. Low Risk Setting + name: low + - value: medium + description: Medium Risk Setting + name: medium + - value: high + description: High Risk Setting + name: high microsoft.graph.deviceManagementConfigurationSettingUsage: title: deviceManagementConfigurationSettingUsage enum: @@ -58879,7 +67344,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority of the policy. Valid values 1 to 500 format: int32 additionalProperties: @@ -58908,6 +67373,40 @@ components: additionalProperties: type: object description: Policy template reference information + microsoft.graph.enrollmentTimeDeviceMembershipTargetStatus: + title: enrollmentTimeDeviceMembershipTargetStatus + type: object + properties: + targetId: + type: string + description: The unique identifiers of the targets that devices will become members of when enrolled with the asociated profile. + nullable: true + targetValidationErrorCode: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetValidationErrorCode' + additionalProperties: + type: object + description: 'Represents the Validation status of the device membership targets. The set/get EnrollmentTimeDeviceMembershipTarget API validates the device membership targets specified by the admin to ensure that they exist, that they are of the proper type, and any other target requirements are met such as that the Intune Device Provisioning First Party App is an owner of the target.' + microsoft.graph.enrollmentTimeDeviceMembershipTargetType: + title: enrollmentTimeDeviceMembershipTargetType + enum: + - unknown + - staticSecurityGroup + - unknownFutureValue + type: string + description: Represents the type of the targets that devices will become members of when enrolled with the associated profile. Possible values are staticSecurityGroup. + x-ms-enum: + name: enrollmentTimeDeviceMembershipTargetType + modelAsString: false + values: + - value: unknown + description: Default value. Do not use. + name: unknown + - value: staticSecurityGroup + description: Indicates the device membership target specified refer to static Entra Security Groups. + name: staticSecurityGroup + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.deviceManagementTemplateLifecycleState: title: deviceManagementTemplateLifecycleState enum: @@ -59123,92 +67622,54 @@ components: - value: remoteLock description: Remotely lock the device name: remoteLock - microsoft.graph.platformType: - title: platformType - enum: - - none - - android - - iOS - - macOS - - windows10X - - windows10 - - linux - - unknownFutureValue - - androidEnterprise - - aosp - type: string - description: Platform Type - x-ms-enum: - name: platformType - modelAsString: false - values: - - value: none - description: None - name: none - - value: android - description: Android - name: android - - value: iOS - description: iOS - name: iOS - - value: macOS - description: MacOS - name: macOS - - value: windows10X - description: Windows 10X Platform Type - name: windows10X - - value: windows10 - description: Windows 10 - name: windows10 - - value: linux - description: Linux - name: linux - - value: unknownFutureValue - description: UnknownFutureValue - name: unknownFutureValue - - value: androidEnterprise - description: AndroidEnterprise - name: androidEnterprise - - value: aosp - description: Android Open Source Project - name: aosp - microsoft.graph.profileType: - title: profileType - enum: - - settingsCatalog - - administrativeTemplates - - importedADMXTemplates - - oemAppConfig - - hardwareConfig - - dcV1EndpointProtection - - dcV1DeviceRestrictions - type: string - description: Profile Type - x-ms-enum: - name: profileType - modelAsString: false - values: - - value: settingsCatalog - description: Settings catalog profile type - name: settingsCatalog - - value: administrativeTemplates - description: Administrative Templates Profile Type - name: administrativeTemplates - - value: importedADMXTemplates - description: Imported Administrative Templates Profile Type - name: importedADMXTemplates - - value: oemAppConfig - description: OEM Device related App Config Profile Type - name: oemAppConfig - - value: hardwareConfig - description: Hardware Configuration Profile Type - name: hardwareConfig - - value: dcV1EndpointProtection - description: DCV1 Endpoint Protection Profile Type - name: dcV1EndpointProtection - - value: dcV1DeviceRestrictions - description: DCV1 Device Restrictions Profile Type - name: dcV1DeviceRestrictions + microsoft.graph.deviceComplianceScriptRuleError: + allOf: + - $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptError' + - title: deviceComplianceScriptRuleError + type: object + properties: + settingName: + type: string + description: Setting name for the rule with error. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceScriptRule: + title: deviceComplianceScriptRule + type: object + properties: + dataType: + $ref: '#/components/schemas/microsoft.graph.dataType' + deviceComplianceScriptRuleDataType: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRuleDataType' + deviceComplianceScriptRulOperator: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRulOperator' + operand: + type: string + description: Operand specified in the rule. + nullable: true + operator: + $ref: '#/components/schemas/microsoft.graph.operator' + settingName: + type: string + description: Setting name specified in the rule. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceScriptError: + title: deviceComplianceScriptError + type: object + properties: + code: + $ref: '#/components/schemas/microsoft.graph.code' + deviceComplianceScriptRulesValidationError: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRulesValidationError' + message: + type: string + description: Error message. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceManagementApplicabilityRuleDeviceMode: title: deviceManagementApplicabilityRuleDeviceMode type: object @@ -59277,6 +67738,116 @@ components: - value: remove description: Ensure that the configuration profile is removed from devices that have previously installed the configuration profile. name: remove + microsoft.graph.windowsPrivacyDataAccessLevel: + title: windowsPrivacyDataAccessLevel + enum: + - notConfigured + - forceAllow + - forceDeny + - userInControl + type: string + description: Determine the access level to specific Windows privacy data category. + x-ms-enum: + name: windowsPrivacyDataAccessLevel + modelAsString: false + values: + - value: notConfigured + description: 'No access level specified, no intents. Device may behave either as in UserInControl or ForceAllow. It may depend on the privacy data been accessed, Windows versions and other factors.' + name: notConfigured + - value: forceAllow + description: Apps will be allowed to access the specified privacy data. + name: forceAllow + - value: forceDeny + description: Apps will be denied to access specified privacy data. + name: forceDeny + - value: userInControl + description: Users will be prompted when apps try to access specified privacy data. + name: userInControl + microsoft.graph.windowsPrivacyDataCategory: + title: windowsPrivacyDataCategory + enum: + - notConfigured + - accountInfo + - appsRunInBackground + - calendar + - callHistory + - camera + - contacts + - diagnosticsInfo + - email + - location + - messaging + - microphone + - motion + - notifications + - phone + - radios + - tasks + - syncWithDevices + - trustedDevices + type: string + description: Windows privacy data category specifier for privacy data access. + x-ms-enum: + name: windowsPrivacyDataCategory + modelAsString: false + values: + - value: notConfigured + description: 'No access level specified, no intents. Device may behave either as in UserInControl or ForceAllow. It may depend on the privacy data been accessed, Windows versions and other factors.' + name: notConfigured + - value: accountInfo + description: 'Let apps access user’s name, picture and other account information created in Microsoft account. Added in Windows 10, version 1607.' + name: accountInfo + - value: appsRunInBackground + description: 'Allow apps to receive information, send notifications, and stay up-to-date, even when the user is not using them. Be aware that when disabling communication apps (Email, Voice, etc) from background access these apps may or may not function as they are with the background access. Added in Windows 10, version 1703.' + name: appsRunInBackground + - value: calendar + description: 'Let apps access user’s calendar. Added in Windows 10, version 1607.' + name: calendar + - value: callHistory + description: 'Let apps access user’s call history. Added in Windows 10, version 1607.' + name: callHistory + - value: camera + description: 'Let apps access the camera on user’s device. Added in Windows 10, version 1607.' + name: camera + - value: contacts + description: 'Let apps access user’s contact information. Added in Windows 10, version 1607.' + name: contacts + - value: diagnosticsInfo + description: 'Let apps access diagnostic information about other running apps. Added in Windows 10, version 1703.' + name: diagnosticsInfo + - value: email + description: 'Let apps access and send email. Added in Windows 10, version 1607.' + name: email + - value: location + description: 'Let apps access the precise location data of device user. Added in Windows 10, version 1607.' + name: location + - value: messaging + description: 'Let apps read or send messages, text or MMS. Added in Windows 10, version 1607.' + name: messaging + - value: microphone + description: 'Let apps use microphone on the user device. Added in Windows 10, version 1607.' + name: microphone + - value: motion + description: 'Let apps use motion data generated on the device user. Added in Windows 10, version 1607.' + name: motion + - value: notifications + description: 'Let apps access user’s notifications. Added in Windows 10, version 1607.' + name: notifications + - value: phone + description: 'Let apps access phone data and make phone calls. Added in Windows 10, version 1607.' + name: phone + - value: radios + description: 'Let apps use radios, including Bluetooth, to send and receive data. Added in Windows 10, version 1607.' + name: radios + - value: tasks + description: 'Let apps access Task Scheduler. Added in Windows 10, version 1703.' + name: tasks + - value: syncWithDevices + description: 'Let apps automatically share and sync info with wireless devices that don’t explicitly pair with user’s device. Added in Windows 10, version 1607.' + name: syncWithDevices + - value: trustedDevices + description: 'Let apps access trusted devices. Added in Windows 10, version 1607.' + name: trustedDevices microsoft.graph.deviceHealthScriptParameter: title: deviceHealthScriptParameter type: object @@ -59339,12 +67910,42 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The x value of every x hours for hourly schedule, every x days for Daily Schedule, every x weeks for weekly schedule, every x months for Monthly Schedule. Valid values 1 to 23' format: int32 additionalProperties: type: object description: Base type of Device health script run schedule. + microsoft.graph.deviceHealthScriptRemediationHistoryData: + title: deviceHealthScriptRemediationHistoryData + type: object + properties: + date: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date on which devices were remediated by the device health script. + format: date + detectFailedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of devices for which the detection script found an issue. + format: int32 + noIssueDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of devices that were found to have no issue by the device health script. + format: int32 + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of devices remediated by the device health script. + format: int32 + additionalProperties: + type: object + description: The number of devices remediated by a device health script on a given date. microsoft.graph.embeddedSIMActivationCode: title: embeddedSIMActivationCode type: object @@ -59429,7 +68030,7 @@ components: description: Indicated atleast 1 tenant admin & system ingested definitions configured for this policy name: mixed - value: unknownFutureValue - description: Unknown future enum value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.groupPolicyConfigurationType: title: groupPolicyConfigurationType @@ -59482,6 +68083,35 @@ components: - value: admxIngested description: Group Policy administrative templates installed using the Policy configuration service provider (CSP). name: admxIngested + microsoft.graph.deviceManagementComparisonResult: + title: deviceManagementComparisonResult + enum: + - unknown + - equal + - notEqual + - added + - removed + type: string + description: Setting comparison result type + x-ms-enum: + name: deviceManagementComparisonResult + modelAsString: false + values: + - value: unknown + description: Unknown setting comparison + name: unknown + - value: equal + description: The setting values are equal + name: equal + - value: notEqual + description: The setting values are not equal + name: notEqual + - value: added + description: The setting is added + name: added + - value: removed + description: The setting is removed + name: removed microsoft.graph.macOSSoftwareUpdateCategory: title: macOSSoftwareUpdateCategory enum: @@ -59888,31 +68518,31 @@ components: allowedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Total count of devices with Exchange Access State: Allowed.' format: int32 blockedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Total count of devices with Exchange Access State: Blocked.' format: int32 quarantinedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Total count of devices with Exchange Access State: Quarantined.' format: int32 unavailableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total count of devices for which no Exchange Access State could be found. format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Total count of devices with Exchange Access State: Unknown.' format: int32 additionalProperties: @@ -59925,97 +68555,97 @@ components: androidCorporateWorkProfileCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The count of Corporate work profile Android devices. Also known as Corporate Owned Personally Enabled (COPE). Valid values -1 to 2147483647 format: int32 androidCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of android device count. format: int32 androidDedicatedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of dedicated Android devices. format: int32 androidDeviceAdminCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of device admin Android devices. format: int32 androidFullyManagedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of fully managed Android devices. format: int32 androidWorkProfileCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of work profile Android devices. format: int32 aospUserAssociatedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of AOSP user-associated Android devices. Valid values 0 to 2147483647 format: int32 aospUserlessCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of AOSP userless Android devices. Valid values 0 to 2147483647 format: int32 chromeOSCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Chrome OS devices. Valid values 0 to 2147483647 format: int32 configMgrDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of ConfigMgr managed devices. format: int32 iosCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of iOS device count. format: int32 linuxCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Linux OS devices. Valid values 0 to 2147483647 format: int32 macOSCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Mac OS X device count. format: int32 unknownCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown device count. format: int32 windowsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Windows device count. format: int32 windowsMobileCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Windows mobile device count. format: int32 additionalProperties: @@ -60050,13 +68680,13 @@ components: releaseMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the Month in which this B-week update was released. Read-only. format: int32 releaseYear: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the Year in which this B-week update was released. Read-only. format: int32 additionalProperties: @@ -60112,7 +68742,7 @@ components: description: Indicates that the log collection has failed name: failed - value: unknownFutureValue - description: Placeholder value for future expansion enums + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.microsoftTunnelDeploymentMode: title: microsoftTunnelDeploymentMode @@ -60182,7 +68812,7 @@ components: description: 'Indicates the failure of the upgrade during the upgrade cycle of when Intune begins upgrading servers, one server at a time' name: upgradeFailed - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use enums. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.mobileAppTroubleshootingHistoryItem: title: mobileAppTroubleshootingHistoryItem @@ -60198,6 +68828,22 @@ components: additionalProperties: type: object description: History Item contained in the Mobile App Troubleshooting Event. + microsoft.graph.appLogDecryptionAlgorithm: + title: appLogDecryptionAlgorithm + enum: + - aes256 + - unknownFutureValue + type: string + x-ms-enum: + name: appLogDecryptionAlgorithm + modelAsString: false + values: + - value: aes256 + description: decrypting using Aes256. + name: aes256 + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.deviceManagement.alertImpact: title: alertImpact type: object @@ -60212,7 +68858,7 @@ components: value: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number value of the impact. For the aggregation types of count and affectedCloudPcCount, the value indicates the number of affected instances. For example, 6 affectedCloudPcCount means that six Cloud PCs are affected. For the aggregation types of percentage and affectedCloudPcPercentage, the value indicates the percent of affected instances. For example, 12 affectedCloudPcPercentage means that 12% of Cloud PCs are affected.' format: int32 nullable: true @@ -60228,6 +68874,7 @@ components: - cloudPcInGracePeriodScenario - cloudPcFrontlineInsufficientLicensesScenario - cloudPcInaccessibleScenario + - cloudPcFrontlineConcurrencyScenario type: string microsoft.graph.deviceManagement.ruleSeverityType: title: ruleSeverityType @@ -60287,7 +68934,7 @@ components: target: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The target threshold value. format: int32 nullable: true @@ -60497,17 +69144,6 @@ components: - value: delete description: Indicates remote device action to delete a device from Intune portal. name: delete - microsoft.graph.actionState: - title: actionState - enum: - - none - - pending - - canceled - - active - - done - - failed - - notSupported - type: string microsoft.graph.deviceActionCategory: title: deviceActionCategory enum: @@ -60899,13 +69535,13 @@ components: fullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of times the battery has been discharged an amount that equals 100% of its capacity, but not necessarily by discharging it from 100% to 0%. Valid values 0 to 2147483647' format: int32 maxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Ratio of current capacity and design capacity of the battery. Unit in percentage and values range from 0-100. Valid values 0 to 2147483647 format: int32 additionalProperties: @@ -60933,7 +69569,7 @@ components: description: Enum member for SSD devices. name: ssd - value: unknownFutureValue - description: Evolvable enumeration sentinel value.Do not use. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceScopeOperator: title: deviceScopeOperator @@ -60954,7 +69590,7 @@ components: description: Operator for the device configuration query to be used (Equals). name: equals - value: unknownFutureValue - description: 'Placeholder value for future expansion enums such as notEquals, contains, notContains, greaterThan, lessThan.' + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceScopeParameter: title: deviceScopeParameter @@ -60975,7 +69611,7 @@ components: description: use Scope Tag as parameter for the device scope configuration. name: scopeTag - value: unknownFutureValue - description: Placeholder value for future expansion. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceScopeStatus: title: deviceScopeStatus @@ -61004,7 +69640,28 @@ components: description: Device scope is enabled and finished recalculating the report metric. Device scope is now ready to be used. name: completed - value: unknownFutureValue - description: Placeholder value for future expansion. + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.deviceScopeActionStatus: + title: deviceScopeActionStatus + enum: + - failed + - succeeded + - unknownFutureValue + type: string + description: Indicates the status of the attempted device scope action + x-ms-enum: + name: deviceScopeActionStatus + modelAsString: false + values: + - value: failed + description: Indicates the device scope action failed to trigger. + name: failed + - value: succeeded + description: Indicates the device scope action was successfully triggered. + name: succeeded + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.userExperienceAnalyticsOperatingSystemRestartCategory: title: userExperienceAnalyticsOperatingSystemRestartCategory @@ -61090,7 +69747,7 @@ components: description: Indicates that the device event level is critical. name: critical - value: unknownFutureValue - description: Placeholder value for future expansion. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.userExperienceAnalyticsMachineType: title: userExperienceAnalyticsMachineType @@ -61170,7 +69827,7 @@ components: daysUntilForcedReboot: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of days after installation that forced reboot will happen. format: int32 qualityUpdateRelease: @@ -61179,6 +69836,16 @@ components: additionalProperties: type: object description: A complex type to store the expedited quality update settings such as release date and days until forced reboot. + ReferenceUpdate: + type: object + properties: + '@odata.id': + type: string + '@odata.type': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.ODataErrors.ODataError: required: - error @@ -61750,19 +70417,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.deviceConfigurationProfileCollectionResponse: - title: Collection of deviceConfigurationProfile - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.deviceConfigurationCollectionResponse: title: Collection of deviceConfiguration type: object @@ -63199,15 +71853,15 @@ components: type: object properties: b: - type: integer + type: number description: Blue value format: uint8 g: - type: integer + type: number description: Green value format: uint8 r: - type: integer + type: number description: Red value format: uint8 additionalProperties: @@ -63249,7 +71903,7 @@ components: activeMalwareDetectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of active malware detections for this malware category. Valid values -2147483648 to 2147483647 format: int32 category: @@ -63257,13 +71911,13 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware detections for this malware category format: int32 distinctActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of distinct active malwares for this malware category. Valid values -2147483648 to 2147483647 format: int32 lastUpdateDateTime: @@ -63281,7 +71935,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware detections for this malware execution state format: int32 executionState: @@ -63301,7 +71955,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware dectected for this malware format: int32 lastUpdateDateTime: @@ -63327,7 +71981,7 @@ components: distinctMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of distinct malwares for this malware State. Valid values -2147483648 to 2147483647 format: int32 lastUpdateDateTime: @@ -63338,7 +71992,7 @@ components: malwareDetectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of threats detections for this malware severity. Valid values -2147483648 to 2147483647 format: int32 severity: @@ -63353,13 +72007,13 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware detections for this malware State format: int32 distinctMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of distinct malwares for this malware State. Valid values -2147483648 to 2147483647 format: int32 lastUpdateDateTime: @@ -63370,7 +72024,7 @@ components: malwareDetectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of total malware detections for this malware State. Valid values -2147483648 to 2147483647 format: int32 state: @@ -63385,7 +72039,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware for the OS version format: int32 lastUpdateDateTime: @@ -63687,37 +72341,6 @@ components: - offlineDomainJoinedWithWhiteGlove - offlineDomainJoinedWithOfflineAutopilotProfile type: string - microsoft.graph.deviceManagementAutopilotPolicyStatusDetail: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceManagementAutopilotPolicyStatusDetail - type: object - properties: - complianceStatus: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyComplianceStatus' - displayName: - type: string - description: The friendly name of the policy. - nullable: true - errorCode: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The errorode associated with the compliance or enforcement status of the policy. Error code for enforcement status takes precedence if it exists. - format: int32 - lastReportedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of the reported policy status - format: date-time - policyType: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyType' - trackedOnEnrollmentStatus: - type: boolean - description: Indicates if this policy was tracked as part of the autopilot bootstrap enrollment sync session - additionalProperties: - type: object - description: Policy status detail item contained by an autopilot event. microsoft.graph.onboardingStatus: title: onboardingStatus enum: @@ -63749,7 +72372,212 @@ components: description: Offboarding name: offboarding - value: unknownFutureValue - description: UnknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.cloudCertificationAuthorityCertificateKeySize: + title: cloudCertificationAuthorityCertificateKeySize + enum: + - unknown + - rsa2048 + - rsa3072 + - rsa4096 + - eCP256 + - eCP256k + - eCP384 + - eCP521 + - unknownFutureValue + type: string + description: Enum of possible cloud certification authority certificate cryptography and key size combinations. + x-ms-enum: + name: cloudCertificationAuthorityCertificateKeySize + modelAsString: false + values: + - value: unknown + description: Default. Unknown or invalid value. + name: unknown + - value: rsa2048 + description: A certificate generated using RSA cryptography and a key size of 2048 bits. + name: rsa2048 + - value: rsa3072 + description: A certificate generated using RSA cryptography and a key size of 3072 bits. + name: rsa3072 + - value: rsa4096 + description: A certificate generated using RSA cryptography and a key size of 4096 bits. + name: rsa4096 + - value: eCP256 + description: A certificate generated using Elliptic Curve cryptography and a key size of 256 bits. + name: eCP256 + - value: eCP256k + description: A certificate generated using Elliptic Curve cryptography and a key size of 256 bits with a Koblitz curve. + name: eCP256k + - value: eCP384 + description: A certificate generated using Elliptic Curve cryptography and a key size of 384 bits. + name: eCP384 + - value: eCP521 + description: A certificate generated using Elliptic Curve cryptography and a key size of 521 bits. + name: eCP521 + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.cloudCertificationAuthorityStatus: + title: cloudCertificationAuthorityStatus + enum: + - unknown + - active + - paused + - revoked + - signingPending + - unknownFutureValue + type: string + description: Enum type of possible certification authority statuses. These statuses indicate whether a certification authority is currently able to issue certificates or temporarily paused or permanently revoked. + x-ms-enum: + name: cloudCertificationAuthorityStatus + modelAsString: false + values: + - value: unknown + description: Default. Indicates certification authority has an unknown or invalid status. + name: unknown + - value: active + description: Indicates certification authority is active and can issue certificates. + name: active + - value: paused + description: Indicates certification authority has been paused from issuing certificates. Paused certification authorities can be put back in an active status to continue issuing certificates. + name: paused + - value: revoked + description: Indicates certification authority has been revoked. This is a permanent state that cannot be changed. + name: revoked + - value: signingPending + description: Indicates certification authority certificate signing request has been created and can be downloaded for signing and then be uploaded. + name: signingPending + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.cloudCertificationAuthorityHashingAlgorithm: + title: cloudCertificationAuthorityHashingAlgorithm + enum: + - unknown + - sha256 + - sha384 + - sha512 + - unknownFutureValue + type: string + description: Enum type of possible certificate hashing algorithms used by the certification authority to create certificates. + x-ms-enum: + name: cloudCertificationAuthorityHashingAlgorithm + modelAsString: false + values: + - value: unknown + description: Default. The hashing algorithm is unknown or invalid. + name: unknown + - value: sha256 + description: The hashing algorithm is SHA-256. + name: sha256 + - value: sha384 + description: The hashing algorithm is SHA-384. + name: sha384 + - value: sha512 + description: The hashing algorithm is SHA-512. + name: sha512 + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.cloudCertificationAuthorityType: + title: cloudCertificationAuthorityType + enum: + - unknown + - rootCertificationAuthority + - issuingCertificationAuthority + - issuingCertificationAuthorityWithExternalRoot + - unknownFutureValue + type: string + description: Enum type of possible certificate authority types. This feature supports a two-tier certification authority model with a root certification authority and one or more child issuing (intermediate) certification authorities. + x-ms-enum: + name: cloudCertificationAuthorityType + modelAsString: false + values: + - value: unknown + description: Default. Unknown or invalid certification authority type. + name: unknown + - value: rootCertificationAuthority + description: Indicates root certification authority. Can be used as the parent of an issuing certification authority. Root Certification Authority cannot issue leaf certificates. + name: rootCertificationAuthority + - value: issuingCertificationAuthority + description: Indicates issuing (subordinate) certification authority. Must have a parent root certification authority. Issuing Certification Authority can issue leaf certificates. + name: issuingCertificationAuthority + - value: issuingCertificationAuthorityWithExternalRoot + description: Indicates issuing (subordinate) certification authority that has an external root certification authority. Issuing Certification Authority with external root can issue leaf certificates. + name: issuingCertificationAuthorityWithExternalRoot + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.extendedKeyUsage: + title: extendedKeyUsage + type: object + properties: + name: + type: string + description: Extended Key Usage Name + nullable: true + objectIdentifier: + type: string + description: Extended Key Usage Object Identifier + nullable: true + additionalProperties: + type: object + description: The Custom Extended Key Usage definition + microsoft.graph.cloudCertificationAuthorityKeyPlatformType: + title: cloudCertificationAuthorityKeyPlatformType + enum: + - unknown + - software + - hardwareSecurityModule + - unknownFutureValue + type: string + description: Enum type of possible key platforms used by the certification authority. + x-ms-enum: + name: cloudCertificationAuthorityKeyPlatformType + modelAsString: false + values: + - value: unknown + description: Default. The key platform type is unknown or invalid. + name: unknown + - value: software + description: The certification authority keys are stored in software. + name: software + - value: hardwareSecurityModule + description: The certification authority keys are stored in a hardware security module. + name: hardwareSecurityModule + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.cloudCertificationAuthorityLeafCertificateStatus: + title: cloudCertificationAuthorityLeafCertificateStatus + enum: + - unknown + - active + - revoked + - expired + - unknownFutureValue + type: string + description: Enum type of possible leaf certificate statuses. These statuses indicate whether certificates are active and usable or unusable if they have been revoked or expired. + x-ms-enum: + name: cloudCertificationAuthorityLeafCertificateStatus + modelAsString: false + values: + - value: unknown + description: Default. Unknown or invalid status. + name: unknown + - value: active + description: 'Certificate is active, indicating it is in its validity period and not revoked.' + name: active + - value: revoked + description: Certificate has been revoked by its issuing certification authority. + name: revoked + - value: expired + description: Certificate has expired. + name: expired + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.comanagementEligibleType: title: comanagementEligibleType @@ -63891,7 +72719,7 @@ components: passcodeLockGracePeriodInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates timeout before locked screen requires the user to enter the device passocde to unlock it format: int32 nullable: true @@ -63907,7 +72735,7 @@ components: sharedIPadMaximumUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: This specifies the maximum number of users that can use a shared iPad. Only applicable in shared iPad mode. format: int32 simSetupScreenDisabled: @@ -63919,7 +72747,7 @@ components: temporarySessionTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates timeout of temporary session format: int32 updateCompleteScreenDisabled: @@ -63931,7 +72759,7 @@ components: userSessionTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates timeout of temporary session format: int32 watchMigrationScreenDisabled: @@ -64023,6 +72851,22 @@ components: additionalProperties: type: object description: The DepMacOSEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile specific to macOS configuration. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP. + microsoft.graph.depTvOSEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + - title: depTvOSEnrollmentProfile + type: object + additionalProperties: + type: object + description: 'The depTvOSEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile specific to Apple TV device configuration. This type of profile must be assigned to Apple TV devices before the devices can enroll via DEP. However, This entity type will only be used as a navigation property to fetch the display name of the profile while getting the exitsing depOnboardingSetting entity, it won''t support any operations, as the new entity is supported in device configuration(DCV2) graph calls' + microsoft.graph.depVisionOSEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + - title: depVisionOSEnrollmentProfile + type: object + additionalProperties: + type: object + description: The enrollmentProfile resource represents a collection of configurations which must be provided pre-enrollment to enable enrolling certain devices whose identities have been pre-staged. Pre-staged device identities are assigned to this type of profile to apply the profile's configurations at enrollment of the corresponding device. microsoft.graph.enrollmentProfile: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -64149,19 +72993,19 @@ components: detectionScriptErrorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices on which the detection script execution encountered an error and did not complete. Valid values -2147483648 to 2147483647 format: int32 detectionScriptPendingDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices which have not yet run the latest version of the device compliance script. Valid values -2147483648 to 2147483647 format: int32 issueDetectedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the detection script found an issue. Valid values -2147483648 to 2147483647 format: int32 lastScriptRunDateTime: @@ -64173,7 +73017,7 @@ components: noIssueDetectedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the detection script did not find an issue and the device is healthy. Valid values -2147483648 to 2147483647 format: int32 additionalProperties: @@ -64313,7 +73157,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -64625,7 +73469,7 @@ components: description: Indicates the category is ingested through system ingestion process name: builtIn - value: unknownFutureValue - description: Unknown future enum value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.groupPolicyMigrationReadiness: title: groupPolicyMigrationReadiness @@ -64692,7 +73536,7 @@ components: mdmMinimumOSVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum OS version this mdm setting supports. format: int32 mdmSettingUri: @@ -64914,7 +73758,7 @@ components: internalVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The Policy internal version format: int32 lastStateUpdateDateTime: @@ -64946,25 +73790,25 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configuration state is error format: int32 errorUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configuration state is error format: int32 failedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configuration found an issue format: int32 failedUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configuration found an issue format: int32 lastRunDateTime: @@ -64976,49 +73820,49 @@ components: notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configuration state is not applicable format: int32 notApplicableUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configuration state is not applicable format: int32 pendingDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configuration is in pending state format: int32 pendingUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configuration is in pending state format: int32 successfulDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configured without any issue format: int32 successfulUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configured without any issue format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configuration state is unknown format: int32 unknownUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configuration state is unknown format: int32 additionalProperties: @@ -65033,13 +73877,13 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error device count for specific user. format: int32 failedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Failed device count for specific user. format: int32 lastStateUpdateDateTime: @@ -65050,25 +73894,25 @@ components: notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Not applicable device count for specific user. format: int32 pendingDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Pending device count for specific user. format: int32 successfulDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Success device count for specific user. format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Unknown device count for specific user. format: int32 upn: @@ -65119,29 +73963,42 @@ components: - windows - windowsMobile - macOS + - visionOS + - tvOS + - unknownFutureValue type: string + description: Supported platform types for policies. x-ms-enum: name: platform modelAsString: false values: - value: unknown - description: Unknown device platform + description: Default.Indicates the managed device is not known and is associated with 'Unknown' device platform. name: unknown - value: ios - description: IOS device platform + description: Indicates the managed device is Apple device that runs on iOS operation system. name: ios - value: android - description: Android device platform + description: 'Indicates the managed device is a Android device that runs on Android operation system. ' name: android - value: windows - description: Windows device platform + description: Indicates the managed device is a Windows device that runs on Windows operation system. name: windows - value: windowsMobile - description: WindowsMobile device platform + description: Indicates the managed device is a Windows-based mobile device that runs on Windows Mobile operation system. name: windowsMobile - value: macOS - description: Mac device platform + description: Indicates the managed device is Apple device that runs on MacOS operation system. name: macOS + - value: visionOS + description: Indicates the managed device is Apple device that runs on VisionOS operation system. + name: visionOS + - value: tvOS + description: Indicates the managed device is Apple device that runs on tvOS operation system. + name: tvOS + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.importedWindowsAutopilotDeviceIdentityState: title: importedWindowsAutopilotDeviceIdentityState type: object @@ -65149,7 +74006,7 @@ components: deviceErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device error code reported by Device Directory Service(DDS). format: int32 deviceErrorName: @@ -65439,7 +74296,7 @@ components: description: The elevated process is a child process name: child - value: unknownFutureValue - description: Evolvable emuneration sentinel value. Do not use + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.privilegeManagementEndUserType: title: privilegeManagementEndUserType @@ -65468,7 +74325,7 @@ components: description: The user who performed the elevation logged in using a Windows local account. name: local - value: unknownFutureValue - description: Evolvable emuneration sentinel value. Do not use. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.remoteAssistanceOnboardingStatus: title: remoteAssistanceOnboardingStatus @@ -65690,7 +74547,7 @@ components: description: Tenant has enabled the connection name: enabled - value: unknownFutureValue - description: Future authentication method to be added here. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceManagementSettingInsightsDefinition: title: deviceManagementSettingInsightsDefinition @@ -65719,7 +74576,7 @@ components: acceptedVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Most recent version number of the T&C accepted by the user. format: int32 userDisplayName: @@ -65930,6 +74787,8 @@ components: type: string description: The display name of the Cloud PC. nullable: true + frontlineCloudPcAvailability: + $ref: '#/components/schemas/microsoft.graph.frontlineCloudPcAvailability' gracePeriodEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -65970,6 +74829,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -66059,6 +74920,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImageOsStatus' osVersionNumber: type: string + description: 'The operating system version of this image. For example, 10.0.22000.296. Read-only.' nullable: true scopeIds: type: array @@ -66114,7 +74976,7 @@ components: allotmentLicensesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true displayName: @@ -66124,14 +74986,14 @@ components: totalCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of front-line service plans purchased by the customer. format: int32 nullable: true usedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of service plans that have been used for the account. format: int32 nullable: true @@ -66173,6 +75035,7 @@ components: nullable: true osVersionNumber: type: string + description: 'The operating system version of this gallery image. For example, 10.0.22000.296. Read-only.' nullable: true publisher: type: string @@ -66189,7 +75052,7 @@ components: sizeInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the size of this image in gigabytes. For example, 64. Read-only.' format: int32 nullable: true @@ -66242,6 +75105,10 @@ components: displayName: type: string description: The display name for the Azure network connection. + healthCheckPaused: + type: boolean + description: 'false if the regular health checks on the network/domain configuration are currently active. true if the checks are paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false.' + nullable: true healthCheckStatus: $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnectionStatus' healthCheckStatusDetail: @@ -66252,11 +75119,15 @@ components: type: boolean description: 'When true, the Azure network connection is in use. When false, the connection isn''t in use. You can''t delete a connection that’s in use. Returned only on $select. For an example that shows how to get the inUse property, see Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails. Read-only.' nullable: true + inUseByCloudPc: + type: boolean + description: 'Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. Otherwise, false. Read-only. Default is false.' + nullable: true managedBy: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementService' organizationalUnit: type: string - description: 'The organizational unit (OU) in which the computer account is created. If left null, the OU that’s configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional.' + description: 'The organizational unit (OU) in which the computer account is created. If left null, the OU configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional.' nullable: true resourceGroupId: type: string @@ -66350,7 +75221,7 @@ components: gracePeriodInHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of hours to wait before reprovisioning/deprovisioning happens. Read-only. format: int32 nullable: true @@ -66417,13 +75288,13 @@ components: ramInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the RAM in GB. Read-only. format: int32 storageInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the OS Disk in GB. Read-only. format: int32 supportedSolution: @@ -66433,13 +75304,13 @@ components: userProfileInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the user profile disk in GB. Read-only. format: int32 vCpuCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of vCPUs. Read-only. format: int32 additionalProperties: @@ -66600,7 +75471,7 @@ components: installProgressTimeoutInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Set installation progress timeout in minutes format: int32 nullable: true @@ -66704,7 +75575,7 @@ components: description: Indicates that a surface Hub 2S AutoPilot Profile is assigned to a device that is not surface Hub 2S. name: surfaceHub2SProfileNotSupported - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.windowsAutopilotProfileAssignmentStatus: title: windowsAutopilotProfileAssignmentStatus @@ -66769,7 +75640,7 @@ components: description: Hardware change detected on client that could not resolved automatically. Additional remediation is required. name: manualRemediationRequired - value: unknownFutureValue - description: 'Marks the end of known enum values, and allows for additional values in the future.' + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.windowsAutopilotUserlessEnrollmentStatus: title: windowsAutopilotUserlessEnrollmentStatus @@ -66871,7 +75742,7 @@ components: applicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices for which this driver is applicable. format: int32 approvalStatus: @@ -66919,7 +75790,7 @@ components: offerIntervalInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of day(s) between each set of offers to be set, updated, and displayed for a feature update profile, for example: if OfferStartDateTimeInUTC is 2020-06-09T10:00:00Z, and OfferIntervalInDays is 1, then the next two sets of offers will be made consecutively on 2020-06-10T10:00:00Z (next day at the same specified time) and 2020-06-11T10:00:00Z (next next day at the same specified time) with 1 day in between each set of offers.' format: int32 nullable: true @@ -66977,7 +75848,7 @@ components: description: Disconnected state indicates that the account was connected in the past and later disconnected. name: disconnected - value: unknownFutureValue - description: Unknown future enum value. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.androidFotaDeploymentAssignment: title: androidFotaDeploymentAssignment @@ -67004,7 +75875,7 @@ components: batteryRuleMinimumBatteryLevelPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Minimum battery level (%) required for both download and installation. Default: -1 (System defaults). Maximum is 100.' format: int32 nullable: true @@ -67060,7 +75931,7 @@ components: scheduleDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Maximum 28 days. Default is 28 days. Sequence of dates are: 1) Download start date. 2) Install start date. 3) Schedule end date. If any of the values are not provided, the date provided in the preceding step of the sequence is used. If no values are provided, the string value of the current UTC is used.' format: int32 nullable: true @@ -67069,7 +75940,7 @@ components: timeZoneOffsetInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'This attribute indicates the deployment time offset (e.g.180 represents an offset of +03:00, and -270 represents an offset of -04:30). The time offset is the time timezone where the devices are located. The deployment start and end data uses this timezone' format: int32 nullable: true @@ -67104,61 +75975,61 @@ components: totalAwaitingInstall: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices where installation was successful. format: int32 totalCanceled: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices where installation was canceled. format: int32 totalCreated: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices that have a job in the CREATED state. Typically indicates jobs that did not reach the devices. format: int32 totalDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices in the deployment. format: int32 totalDownloading: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices where installation was successful. format: int32 totalFailedDownload: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices that have failed to download the new OS file. format: int32 totalFailedInstall: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices that have failed to install the new OS file. format: int32 totalScheduled: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices that received the json and are scheduled. format: int32 totalSucceededInstall: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices where installation was successful. format: int32 totalUnknown: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer that indicates the total number of devices where no deployment status or end state has not received, even after the scheduled end date was reached.' format: int32 additionalProperties: @@ -67226,7 +76097,6 @@ components: - resourceAccessPolicy - win32app - deviceManagmentConfigurationAndCompliancePolicy - - hardwareConfiguration type: string description: This enum represents associated assignment payload type x-ms-enum: @@ -67269,47 +76139,6 @@ components: - value: deviceManagmentConfigurationAndCompliancePolicy description: Indicates that this filter is associated with a configuration or compliance policy on Device Configuration v2 Infrastructure payload type name: deviceManagmentConfigurationAndCompliancePolicy - - value: hardwareConfiguration - description: Indicates that this filter is associated with Bios Configurations And Other Settings payload type - name: hardwareConfiguration - microsoft.graph.cloudPcStatusDetail: - title: cloudPcStatusDetail - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: 'More information about the Cloud PC status. For example, ''additionalInformation'': [''{''@odata.type'': ''microsoft.graph.keyValuePair'',''name'': ''retriable'',''value'': true }] ''' - code: - type: string - description: 'The error/warning code associated with the Cloud PC status. Example: ''code'': ''internalServerError''.' - nullable: true - message: - type: string - description: 'The status message associated with error code. Example: ''message'': ''There was an internal server error. Please contact support xxx.''.' - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcStatusDetails: - title: cloudPcStatusDetails - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: Any additional information about the Cloud PC status. - code: - type: string - description: The code associated with the Cloud PC status. - nullable: true - message: - type: string - description: The status message. - nullable: true - additionalProperties: - type: object microsoft.graph.configurationManagerClientState: title: configurationManagerClientState enum: @@ -67589,14 +76418,14 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object properties: dataQuota: - type: integer + type: number description: Data quota format: int64 nullable: true @@ -67604,7 +76433,7 @@ components: type: boolean description: Data to sync dataUsed: - type: integer + type: number description: Data quota format: int64 userPrincipalName: @@ -67684,6 +76513,17 @@ components: description: The collection of unique identifiers that can be associated with a user and can be used to bind the Microsoft Entra user to a certificate for authentication and authorization into non-Azure AD environments. The identifiers must be unique in the tenant. additionalProperties: type: object + microsoft.graph.cloudLicensing.userCloudLicensing: + title: userCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.cloudRealtimeCommunicationInfo: title: cloudRealtimeCommunicationInfo type: object @@ -67963,11 +76803,11 @@ components: properties: capabilityStatus: type: string - description: 'For example, ''Enabled''.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true provisioningStatus: type: string - description: 'For example, ''Success''.' + description: 'The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' nullable: true service: type: string @@ -68228,7 +77068,7 @@ components: nullable: true appDisplayName: type: string - description: The display name exposed by the associated application. + description: The display name exposed by the associated application. Maximum length is 256 characters. nullable: true appId: type: string @@ -68447,7 +77287,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -68479,7 +77319,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -68496,7 +77336,7 @@ components: nullable: true principalDisplayName: type: string - description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -68510,7 +77350,7 @@ components: nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. + description: The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 characters. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -68556,6 +77396,12 @@ components: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. x-ms-navigationProperty: true + hardwareOathMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: @@ -68849,7 +77695,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -69251,6 +78097,12 @@ components: type: boolean description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' nullable: true + alternativeNames: + type: array + items: + type: string + nullable: true + description: List of alternative names for the device. alternativeSecurityIds: type: array items: @@ -69274,7 +78126,7 @@ components: nullable: true deviceId: type: string - description: 'Unique Identifier set by Azure Device Registration Service at the time of registration. This is an alternate key that can be used to reference the device object. Also Supports $filter (eq, ne, not, startsWith).' + description: 'Unique identifier set by Azure Device Registration Service at the time of registration. This ID is an alternate key that can be used to reference the device object. Also supports $filter (eq, ne, not, startsWith).' nullable: true deviceMetadata: type: string @@ -69282,30 +78134,30 @@ components: nullable: true deviceOwnership: type: string - description: 'Ownership of the device. This property is set by Intune. Possible values are: unknown, company, personal.' + description: 'Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.' nullable: true deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true displayName: type: string - description: 'The display name for the device. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + description: 'The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true domainName: type: string - description: The on-premises domain name of Microsoft Entra hybrid joined devices. This property is set by Intune. + description: The on-premises domain name of Microsoft Entra hybrid joined devices. Intune sets this property. nullable: true enrollmentProfileName: type: string - description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. This property is set by Intune.' + description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. Intune sets this property.' nullable: true enrollmentType: type: string - description: 'Enrollment type of the device. This property is set by Intune. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' + description: 'Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' nullable: true extensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -69337,7 +78189,7 @@ components: nullable: true managementType: type: string - description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' + description: 'Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' nullable: true manufacturer: type: string @@ -69407,7 +78259,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -69415,6 +78267,12 @@ components: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. x-ms-navigationProperty: true + deviceTemplate: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceTemplate' + description: Device template used to instantiate this device. Nullable. Read-only. + x-ms-navigationProperty: true extensions: type: array items: @@ -69520,6 +78378,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a container that exposes navigation properties for employee experience user resources. microsoft.graph.extension: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -69722,6 +78581,8 @@ components: type: string description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' nullable: true + cloudLicensing: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.groupCloudLicensing' createdByAppId: type: string description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' @@ -69899,21 +78760,21 @@ components: unseenConversationsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true @@ -70065,6 +78926,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -70083,7 +78945,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -70091,6 +78953,10 @@ components: type: string description: The name of the team. nullable: true + firstChannelName: + type: string + description: The name of the first channel in the team. This property is only used during team creation and isn't returned in methods to get and list teams. + nullable: true funSettings: $ref: '#/components/schemas/microsoft.graph.teamFunSettings' guestSettings: @@ -70123,7 +78989,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -70225,7 +79091,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -70244,14 +79110,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -70283,6 +79149,11 @@ components: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailFolderOperation' + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: @@ -70622,7 +79493,7 @@ components: displayTimeToLive: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' format: int32 nullable: true @@ -70695,7 +79566,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.notebook' - description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The collection of OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true operations: type: array @@ -70707,7 +79578,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' - description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The pages in all OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true resources: type: array @@ -70719,13 +79590,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' - description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The section groups in all OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' - description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + description: The sections in all OneNote notebooks that the user or group owns. Read-only. Nullable. x-ms-navigationProperty: true additionalProperties: type: object @@ -71042,14 +79913,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -71123,6 +79994,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -71288,6 +80163,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -71419,19 +80296,19 @@ components: additionalProperties: type: object description: Represents device registration records for Bring-Your-Own-Device(BYOD) Windows devices. - microsoft.graph.securityBaselinePolicySourceType: - title: securityBaselinePolicySourceType + microsoft.graph.settingSourceType: + title: settingSourceType enum: - deviceConfiguration - deviceIntent type: string - description: Authoring source of a policy - microsoft.graph.settingSourceType: - title: settingSourceType + microsoft.graph.securityBaselinePolicySourceType: + title: securityBaselinePolicySourceType enum: - deviceConfiguration - deviceIntent type: string + description: Authoring source of a policy microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference: title: deviceManagementConfigurationSettingInstanceTemplateReference type: object @@ -71459,6 +80336,673 @@ components: - value: kiosk description: Device must be in kiosk mode for this setting to apply name: kiosk + microsoft.graph.enrollmentTimeDeviceMembershipTargetValidationErrorCode: + title: enrollmentTimeDeviceMembershipTargetValidationErrorCode + enum: + - unknown + - securityGroupNotFound + - notSecurityGroup + - notStaticSecurityGroup + - firstPartyAppNotAnOwner + - securityGroupNotInCallerScope + - unknownFutureValue + type: string + description: 'Represents the Validation error of the device membership target.The API will validate the device membership targets specified by the admin to ensure that they exist, that they are of the proper type, and any other target requirements are met such as that the Intune Device Provisioning First Party App is an owner of the target.' + x-ms-enum: + name: enrollmentTimeDeviceMembershipTargetValidationErrorCode + modelAsString: false + values: + - value: unknown + description: Default. Indicates the status of device membership target is not specified. Do not use. + name: unknown + - value: securityGroupNotFound + description: Indicates device membership target cannot be found. + name: securityGroupNotFound + - value: notSecurityGroup + description: Indicates device membership target is not a security group. + name: notSecurityGroup + - value: notStaticSecurityGroup + description: Indicates device membership target which is security group but not a static one. + name: notStaticSecurityGroup + - value: firstPartyAppNotAnOwner + description: Indicates required first party app not the owner of that device membership target. + name: firstPartyAppNotAnOwner + - value: securityGroupNotInCallerScope + description: Indicates that device membership target of type security group is not in the RBAC scope of the caller. + name: securityGroupNotInCallerScope + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.dataType: + title: dataType + enum: + - none + - boolean + - int64 + - double + - string + - dateTime + - version + - base64 + - xml + - booleanArray + - int64Array + - doubleArray + - stringArray + - dateTimeArray + - versionArray + type: string + description: Data types for rules. + x-ms-enum: + name: dataType + modelAsString: false + values: + - value: none + description: None data type. + name: none + - value: boolean + description: Boolean data type. + name: boolean + - value: int64 + description: Int64 data type. + name: int64 + - value: double + description: Double data type. + name: double + - value: string + description: String data type. + name: string + - value: dateTime + description: DateTime data type. + name: dateTime + - value: version + description: Version data type. + name: version + - value: base64 + description: Base64 data type. + name: base64 + - value: xml + description: Xml data type. + name: xml + - value: booleanArray + description: Boolean array data type. + name: booleanArray + - value: int64Array + description: Int64 array data type. + name: int64Array + - value: doubleArray + description: Double array data type. + name: doubleArray + - value: stringArray + description: String array data type. + name: stringArray + - value: dateTimeArray + description: DateTime array data type. + name: dateTimeArray + - value: versionArray + description: Version array data type. + name: versionArray + microsoft.graph.deviceComplianceScriptRuleDataType: + title: deviceComplianceScriptRuleDataType + enum: + - none + - boolean + - int64 + - double + - string + - dateTime + - version + - base64 + - xml + - booleanArray + - int64Array + - doubleArray + - stringArray + - dateTimeArray + - versionArray + type: string + description: Data types for rules. + x-ms-enum: + name: deviceComplianceScriptRuleDataType + modelAsString: false + values: + - value: none + description: None data type. + name: none + - value: boolean + description: Boolean data type. + name: boolean + - value: int64 + description: Int64 data type. + name: int64 + - value: double + description: Double data type. + name: double + - value: string + description: String data type. + name: string + - value: dateTime + description: DateTime data type. + name: dateTime + - value: version + description: Version data type. + name: version + - value: base64 + description: Base64 data type. + name: base64 + - value: xml + description: Xml data type. + name: xml + - value: booleanArray + description: Boolean array data type. + name: booleanArray + - value: int64Array + description: Int64 array data type. + name: int64Array + - value: doubleArray + description: Double array data type. + name: doubleArray + - value: stringArray + description: String array data type. + name: stringArray + - value: dateTimeArray + description: DateTime array data type. + name: dateTimeArray + - value: versionArray + description: Version array data type. + name: versionArray + microsoft.graph.deviceComplianceScriptRulOperator: + title: deviceComplianceScriptRulOperator + enum: + - none + - and + - or + - isEquals + - notEquals + - greaterThan + - lessThan + - between + - notBetween + - greaterEquals + - lessEquals + - dayTimeBetween + - beginsWith + - notBeginsWith + - endsWith + - notEndsWith + - contains + - notContains + - allOf + - oneOf + - noneOf + - setEquals + - orderedSetEquals + - subsetOf + - excludesAll + type: string + description: Operator for rules. + x-ms-enum: + name: deviceComplianceScriptRulOperator + modelAsString: false + values: + - value: none + description: None operator. + name: none + - value: and + description: And operator. + name: and + - value: or + description: Or operator. + name: or + - value: isEquals + description: IsEquals operator. + name: isEquals + - value: notEquals + description: NotEquals operator. + name: notEquals + - value: greaterThan + description: GreaterThan operator. + name: greaterThan + - value: lessThan + description: LessThan operator. + name: lessThan + - value: between + description: Between operator. + name: between + - value: notBetween + description: NotBetween operator. + name: notBetween + - value: greaterEquals + description: GreaterEquals operator. + name: greaterEquals + - value: lessEquals + description: LessEquals operator. + name: lessEquals + - value: dayTimeBetween + description: DayTimeBetween operator. + name: dayTimeBetween + - value: beginsWith + description: BeginsWith operator. + name: beginsWith + - value: notBeginsWith + description: NotBeginsWith operator. + name: notBeginsWith + - value: endsWith + description: EndsWith operator. + name: endsWith + - value: notEndsWith + description: NotEndsWith operator. + name: notEndsWith + - value: contains + description: Contains operator. + name: contains + - value: notContains + description: NotContains operator. + name: notContains + - value: allOf + description: AllOf operator. + name: allOf + - value: oneOf + description: OneOf operator. + name: oneOf + - value: noneOf + description: NoneOf operator. + name: noneOf + - value: setEquals + description: SetEquals operator. + name: setEquals + - value: orderedSetEquals + description: OrderedSetEquals operator. + name: orderedSetEquals + - value: subsetOf + description: SubsetOf operator. + name: subsetOf + - value: excludesAll + description: ExcludesAll operator. + name: excludesAll + microsoft.graph.operator: + title: operator + enum: + - none + - and + - or + - isEquals + - notEquals + - greaterThan + - lessThan + - between + - notBetween + - greaterEquals + - lessEquals + - dayTimeBetween + - beginsWith + - notBeginsWith + - endsWith + - notEndsWith + - contains + - notContains + - allOf + - oneOf + - noneOf + - setEquals + - orderedSetEquals + - subsetOf + - excludesAll + type: string + description: Operator for rules. + x-ms-enum: + name: operator + modelAsString: false + values: + - value: none + description: None operator. + name: none + - value: and + description: And operator. + name: and + - value: or + description: Or operator. + name: or + - value: isEquals + description: IsEquals operator. + name: isEquals + - value: notEquals + description: NotEquals operator. + name: notEquals + - value: greaterThan + description: GreaterThan operator. + name: greaterThan + - value: lessThan + description: LessThan operator. + name: lessThan + - value: between + description: Between operator. + name: between + - value: notBetween + description: NotBetween operator. + name: notBetween + - value: greaterEquals + description: GreaterEquals operator. + name: greaterEquals + - value: lessEquals + description: LessEquals operator. + name: lessEquals + - value: dayTimeBetween + description: DayTimeBetween operator. + name: dayTimeBetween + - value: beginsWith + description: BeginsWith operator. + name: beginsWith + - value: notBeginsWith + description: NotBeginsWith operator. + name: notBeginsWith + - value: endsWith + description: EndsWith operator. + name: endsWith + - value: notEndsWith + description: NotEndsWith operator. + name: notEndsWith + - value: contains + description: Contains operator. + name: contains + - value: notContains + description: NotContains operator. + name: notContains + - value: allOf + description: AllOf operator. + name: allOf + - value: oneOf + description: OneOf operator. + name: oneOf + - value: noneOf + description: NoneOf operator. + name: noneOf + - value: setEquals + description: SetEquals operator. + name: setEquals + - value: orderedSetEquals + description: OrderedSetEquals operator. + name: orderedSetEquals + - value: subsetOf + description: SubsetOf operator. + name: subsetOf + - value: excludesAll + description: ExcludesAll operator. + name: excludesAll + microsoft.graph.code: + title: code + enum: + - none + - jsonFileInvalid + - jsonFileMissing + - jsonFileTooLarge + - rulesMissing + - duplicateRules + - tooManyRulesSpecified + - operatorMissing + - operatorNotSupported + - datatypeMissing + - datatypeNotSupported + - operatorDataTypeCombinationNotSupported + - moreInfoUriMissing + - moreInfoUriInvalid + - moreInfoUriTooLarge + - descriptionMissing + - descriptionInvalid + - descriptionTooLarge + - titleMissing + - titleInvalid + - titleTooLarge + - operandMissing + - operandInvalid + - operandTooLarge + - settingNameMissing + - settingNameInvalid + - settingNameTooLarge + - englishLocaleMissing + - duplicateLocales + - unrecognizedLocale + - unknown + - remediationStringsMissing + type: string + description: Error code for rule validation. + x-ms-enum: + name: code + modelAsString: false + values: + - value: none + description: None error. + name: none + - value: jsonFileInvalid + description: Json file invalid error. + name: jsonFileInvalid + - value: jsonFileMissing + description: Json file missing error. + name: jsonFileMissing + - value: jsonFileTooLarge + description: Json file too large error. + name: jsonFileTooLarge + - value: rulesMissing + description: Rules missing error. + name: rulesMissing + - value: duplicateRules + description: Duplicate rules error. + name: duplicateRules + - value: tooManyRulesSpecified + description: Too many rules specified error. + name: tooManyRulesSpecified + - value: operatorMissing + description: Operator missing error. + name: operatorMissing + - value: operatorNotSupported + description: Operator not supported error. + name: operatorNotSupported + - value: datatypeMissing + description: Data type missing error. + name: datatypeMissing + - value: datatypeNotSupported + description: Data type not supported error. + name: datatypeNotSupported + - value: operatorDataTypeCombinationNotSupported + description: Operator data type combination not supported error. + name: operatorDataTypeCombinationNotSupported + - value: moreInfoUriMissing + description: More info urlmissing error. + name: moreInfoUriMissing + - value: moreInfoUriInvalid + description: More info url invalid error. + name: moreInfoUriInvalid + - value: moreInfoUriTooLarge + description: More info ur ltoo large error. + name: moreInfoUriTooLarge + - value: descriptionMissing + description: Description missing error. + name: descriptionMissing + - value: descriptionInvalid + description: Description invalid error. + name: descriptionInvalid + - value: descriptionTooLarge + description: Description too large error. + name: descriptionTooLarge + - value: titleMissing + description: Title missing error. + name: titleMissing + - value: titleInvalid + description: Title invalid error. + name: titleInvalid + - value: titleTooLarge + description: Title too large error. + name: titleTooLarge + - value: operandMissing + description: Operand missing error. + name: operandMissing + - value: operandInvalid + description: Operand invalid error. + name: operandInvalid + - value: operandTooLarge + description: Operand too large error. + name: operandTooLarge + - value: settingNameMissing + description: Setting name missing error. + name: settingNameMissing + - value: settingNameInvalid + description: Setting name invalid error. + name: settingNameInvalid + - value: settingNameTooLarge + description: Setting name too large error. + name: settingNameTooLarge + - value: englishLocaleMissing + description: English locale missing error. + name: englishLocaleMissing + - value: duplicateLocales + description: Duplicate locales error. + name: duplicateLocales + - value: unrecognizedLocale + description: Unrecognized locale error. + name: unrecognizedLocale + - value: unknown + description: Unknown error. + name: unknown + - value: remediationStringsMissing + description: Remediation strings missing error. + name: remediationStringsMissing + microsoft.graph.deviceComplianceScriptRulesValidationError: + title: deviceComplianceScriptRulesValidationError + enum: + - none + - jsonFileInvalid + - jsonFileMissing + - jsonFileTooLarge + - rulesMissing + - duplicateRules + - tooManyRulesSpecified + - operatorMissing + - operatorNotSupported + - datatypeMissing + - datatypeNotSupported + - operatorDataTypeCombinationNotSupported + - moreInfoUriMissing + - moreInfoUriInvalid + - moreInfoUriTooLarge + - descriptionMissing + - descriptionInvalid + - descriptionTooLarge + - titleMissing + - titleInvalid + - titleTooLarge + - operandMissing + - operandInvalid + - operandTooLarge + - settingNameMissing + - settingNameInvalid + - settingNameTooLarge + - englishLocaleMissing + - duplicateLocales + - unrecognizedLocale + - unknown + - remediationStringsMissing + type: string + description: Error code for rule validation. + x-ms-enum: + name: deviceComplianceScriptRulesValidationError + modelAsString: false + values: + - value: none + description: None error. + name: none + - value: jsonFileInvalid + description: Json file invalid error. + name: jsonFileInvalid + - value: jsonFileMissing + description: Json file missing error. + name: jsonFileMissing + - value: jsonFileTooLarge + description: Json file too large error. + name: jsonFileTooLarge + - value: rulesMissing + description: Rules missing error. + name: rulesMissing + - value: duplicateRules + description: Duplicate rules error. + name: duplicateRules + - value: tooManyRulesSpecified + description: Too many rules specified error. + name: tooManyRulesSpecified + - value: operatorMissing + description: Operator missing error. + name: operatorMissing + - value: operatorNotSupported + description: Operator not supported error. + name: operatorNotSupported + - value: datatypeMissing + description: Data type missing error. + name: datatypeMissing + - value: datatypeNotSupported + description: Data type not supported error. + name: datatypeNotSupported + - value: operatorDataTypeCombinationNotSupported + description: Operator data type combination not supported error. + name: operatorDataTypeCombinationNotSupported + - value: moreInfoUriMissing + description: More info urlmissing error. + name: moreInfoUriMissing + - value: moreInfoUriInvalid + description: More info url invalid error. + name: moreInfoUriInvalid + - value: moreInfoUriTooLarge + description: More info ur ltoo large error. + name: moreInfoUriTooLarge + - value: descriptionMissing + description: Description missing error. + name: descriptionMissing + - value: descriptionInvalid + description: Description invalid error. + name: descriptionInvalid + - value: descriptionTooLarge + description: Description too large error. + name: descriptionTooLarge + - value: titleMissing + description: Title missing error. + name: titleMissing + - value: titleInvalid + description: Title invalid error. + name: titleInvalid + - value: titleTooLarge + description: Title too large error. + name: titleTooLarge + - value: operandMissing + description: Operand missing error. + name: operandMissing + - value: operandInvalid + description: Operand invalid error. + name: operandInvalid + - value: operandTooLarge + description: Operand too large error. + name: operandTooLarge + - value: settingNameMissing + description: Setting name missing error. + name: settingNameMissing + - value: settingNameInvalid + description: Setting name invalid error. + name: settingNameInvalid + - value: settingNameTooLarge + description: Setting name too large error. + name: settingNameTooLarge + - value: englishLocaleMissing + description: English locale missing error. + name: englishLocaleMissing + - value: duplicateLocales + description: Duplicate locales error. + name: duplicateLocales + - value: unrecognizedLocale + description: Unrecognized locale error. + name: unrecognizedLocale + - value: unknown + description: Unknown error. + name: unknown + - value: remediationStringsMissing + description: Remediation strings missing error. + name: remediationStringsMissing microsoft.graph.windows10DeviceModeType: title: windows10DeviceModeType enum: @@ -71643,6 +81187,7 @@ components: - affectedCloudPcCount - affectedCloudPcPercentage - unknownFutureValue + - durationInMinutes type: string microsoft.graph.deviceManagement.conditionCategory: title: conditionCategory @@ -71656,6 +81201,8 @@ components: - cloudPcHostHealthCheckFailures - cloudPcZoneOutage - unknownFutureValue + - frontlineBufferUsageDuration + - frontlineBufferUsageThreshold type: string microsoft.graph.deviceManagement.operatorType: title: operatorType @@ -71857,24 +81404,6 @@ components: additionalProperties: type: object description: A class containing the properties for Audit Property. - microsoft.graph.deviceManagementAutopilotPolicyComplianceStatus: - title: deviceManagementAutopilotPolicyComplianceStatus - enum: - - unknown - - compliant - - installed - - notCompliant - - notInstalled - - error - type: string - microsoft.graph.deviceManagementAutopilotPolicyType: - title: deviceManagementAutopilotPolicyType - enum: - - unknown - - application - - appModel - - configurationPolicy - type: string microsoft.graph.depEnrollmentBaseProfile: allOf: - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' @@ -72513,31 +82042,31 @@ components: failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action failed. format: int32 inProgressCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is in progress. format: int32 notSupportedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action isn't supported. format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is pending. format: int32 successfulCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is successful. format: int32 additionalProperties: @@ -72597,6 +82126,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -72616,6 +82147,14 @@ components: - encryptedUsingCustomerManagedKey - unknownFutureValue type: string + microsoft.graph.frontlineCloudPcAvailability: + title: frontlineCloudPcAvailability + enum: + - notApplicable + - available + - notAvailable + - unknownFutureValue + type: string microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -72664,6 +82203,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -72698,6 +82247,7 @@ components: - resizePendingLicense - updatingSingleSignOn - modifyingSingleSignOn + - preparing type: string microsoft.graph.cloudPcUserAccountType: title: cloudPcUserAccountType @@ -72719,6 +82269,8 @@ components: - paidSourceImageNotSupport - sourceImageNotSupportCustomizeVMName - sourceImageSizeExceedsLimitation + - sourceImageWithDataDiskNotSupported + - sourceImageWithDiskEncryptionSetNotSupported type: string microsoft.graph.cloudPcDeviceImageOsStatus: title: cloudPcDeviceImageOsStatus @@ -72735,6 +82287,7 @@ components: - ready - failed - unknownFutureValue + - warning type: string microsoft.graph.cloudPcDeviceImageStatusDetails: title: cloudPcDeviceImageStatusDetails @@ -72864,12 +82417,15 @@ components: applicationTimeoutInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number + description: 'Indicates the number of minutes allowed for the Autopilot application to apply the device preparation profile (DPP) configurations to the device. If the Autopilot application doesn''t finish within the specified time (applicationTimeoutInMinutes), the application error is added to the statusDetail property of the cloudPC object. The supported value is an integer between 10 and 360. Required.' format: int32 devicePreparationProfileId: type: string + description: The unique identifier (ID) of the Autopilot device preparation profile (DPP) that links a Windows Autopilot device preparation policy to ensure that devices are ready for users after provisioning. Required. onFailureDeviceAccessDenied: type: boolean + description: 'Indicates whether the access to the device is allowed when the application of Autopilot device preparation profile (DPP) configurations fails or times out. If true, the status of the device is failed and the device is unable to access; otherwise, the status of the device is provisionedWithWarnings and the device is allowed to access. The default value is false. Required.' additionalProperties: type: object microsoft.graph.cloudPcDomainJoinConfiguration: @@ -73035,13 +82591,19 @@ components: properties: crossRegionDisasterRecoveryEnabled: type: boolean - description: 'True if an end user is allowed to set up cross-region disaster recovery for Cloud PC; otherwise, false. The default value is false.' + description: 'True if an end user is allowed to set up cross-region disaster recovery for Cloud PC; otherwise, false. The default value is false. This property is deprecated and will no longer be supported effective February 11, 2025. For scenarios where crossRegionDisasterRecoveryEnabled is true, set disasterRecoveryType to crossRegion. For scenarios where crossRegionDisasterRecoveryEnabled is false, set disasterRecoveryType to notconfigured.' disasterRecoveryNetworkSetting: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryNetworkSetting' + disasterRecoveryType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryType' maintainCrossRegionRestorePointEnabled: type: boolean description: 'Indicates whether Windows 365 maintain the cross-region disaster recovery function generated restore points. If true, the Windows 365 stored restore points; false indicates that Windows 365 doesn''t generate or keep the restore point from the original Cloud PC. If a disaster occurs, the new Cloud PC can only be provisioned using the initial image. This limitation can result in the loss of some user data on the original Cloud PC. The default value is false.' nullable: true + userInitiatedDisasterRecoveryAllowed: + type: boolean + description: 'Indicates whether the client allows the end user to initiate a disaster recovery activation. True indicates that the client includes the option for the end user to activate Backup Cloud PC. When false, the end user doesn''t have the option to activate disaster recovery. The default value is false. Currently, only premium disaster recovery is supported.' + nullable: true additionalProperties: type: object microsoft.graph.cloudPcNotificationSetting: @@ -73050,6 +82612,7 @@ components: properties: restartPromptsDisabled: type: boolean + description: 'If true, doesn''t prompt the user to restart the Cloud PC. If false, prompts the user to restart Cloud PC. The default value is false.' nullable: true additionalProperties: type: object @@ -73060,7 +82623,7 @@ components: frequencyInHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are 4, 6, 12, 16, and 24. The default frequency is 12 hours. The frequencyInHours property is deprecated and will stop returning data on January 31, 2024. Going forward, use the frequencyType property.' format: int32 nullable: true @@ -73234,7 +82797,7 @@ components: description: The device will install the update when connected both WiFi and Cellular. name: wifiAndCellular - value: unknownFutureValue - description: Unknown future enum value. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.zebraFotaScheduleMode: title: zebraFotaScheduleMode @@ -73255,7 +82818,7 @@ components: description: Schedule an update to be installed at a specified date and time. name: scheduled - value: unknownFutureValue - description: Unknown future enum value. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.zebraFotaUpdateType: title: zebraFotaUpdateType @@ -73280,7 +82843,7 @@ components: description: The device always looks for the latest package available in the repo and tries to update whenever a new package is available. This continues until the admin cancels the auto update. name: auto - value: unknownFutureValue - description: Unknown future enum value. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.zebraFotaErrorCode: title: zebraFotaErrorCode @@ -73362,8 +82925,31 @@ components: description: Deployment has been successfully canceled by Zebra. name: canceled - value: unknownFutureValue - description: Unknown future enum value. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue + microsoft.graph.cloudLicensing.usageRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRight + type: object + properties: + services: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' + description: Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. + format: uuid + nullable: true + skuPartNumber: + type: string + description: 'Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' + nullable: true + additionalProperties: + type: object microsoft.graph.automaticRepliesSetting: title: automaticRepliesSetting type: object @@ -73463,7 +83049,7 @@ components: properties: allowAllUsers: type: boolean - description: 'If true, all users and groups will be granted access to this printer share. This supersedes the allow lists defined by the allowedUsers and allowedGroups navigation properties.' + description: 'If true, all users and groups can access this printer share. This property supersedes the lists of allowed users and groups defined by the allowedUsers and allowedGroups navigation properties.' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -73531,7 +83117,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -73693,14 +83279,14 @@ components: format: uuid isEnabled: type: boolean - description: 'When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.' + description: 'When you create or updating an app role, this value must be true. To delete a role, this must first be set to false. At that point, in a subsequent call, this role might be removed. Default value is true.' origin: type: string description: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only. nullable: true value: type: string - description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' + description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z, and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' nullable: true additionalProperties: type: object @@ -73741,7 +83327,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -73751,7 +83337,7 @@ components: nullable: true key: type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -74005,6 +83591,8 @@ components: items: type: string description: The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + claimsMatchingExpression: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityExpression' description: type: string description: 'The un-validated, user-provided description of the federated identity credential. It has a limit of 600 characters. Optional.' @@ -74017,7 +83605,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -74195,6 +83783,16 @@ components: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: type: object + microsoft.graph.hardwareOathAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: hardwareOathAuthenticationMethod + type: object + properties: + device: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + additionalProperties: + type: object microsoft.graph.authenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -74204,6 +83802,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -74262,6 +83861,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -74353,7 +83953,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -74694,7 +84294,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -74921,7 +84521,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -75124,7 +84724,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -75163,6 +84763,50 @@ components: $ref: '#/components/schemas/microsoft.graph.payloadResponse' additionalProperties: type: object + microsoft.graph.deviceTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: deviceTemplate + type: object + properties: + deviceAuthority: + type: string + description: 'A tenant-defined name for the party that''s responsible for provisioning and managing devices on the Microsoft Entra tenant. For example, Tailwind Traders (the manufacturer) makes security cameras that are installed in customer buildings and managed by Lakeshore Retail (the device authority). This value is provided to the customer by the device authority (manufacturer or reseller).' + nullable: true + manufacturer: + type: string + description: Manufacturer name. + nullable: true + model: + type: string + description: Model name. + nullable: true + mutualTlsOauthConfigurationId: + type: string + description: Object ID of the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). + nullable: true + mutualTlsOauthConfigurationTenantId: + type: string + description: ID (tenant ID for device authority) of the tenant that contains the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). + nullable: true + operatingSystem: + type: string + description: 'Operating system type. Supports $filter (eq, in).' + nullable: true + deviceInstances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.device' + description: Collection of device objects created based on this template. + x-ms-navigationProperty: true + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of directory objects that can manage the device template and the related deviceInstances. Owners can be represented as service principals, users, or applications. An owner has full privileges over the device template and doesn''t require other administrator roles to create, update, or delete devices from this template, as well as to add or remove template owners. There can be a maximum of 100 owners on a device template. Supports $expand.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.baseItem: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -75212,12 +84856,12 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer + type: number description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' format: int64 nullable: true @@ -75228,12 +84872,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -75355,7 +84999,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -75494,7 +85138,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -75823,7 +85467,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -75837,6 +85481,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -75925,6 +85570,8 @@ components: - title: recycleBin type: object properties: + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' items: type: array items: @@ -76049,7 +85696,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true toolTip: @@ -76161,6 +85808,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudLicensing.groupCloudLicensing: + title: groupCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.licenseProcessingState: title: licenseProcessingState type: object @@ -76246,7 +85904,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -76455,21 +86113,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -76514,6 +86172,8 @@ components: type: boolean description: 'Indicates whether the channel should be marked as recommended for all members of the team to show in their channel list. Note: All recommended channels automatically show in the channels list for education and frontline worker users. The property can only be set programmatically via the Create team method. The default value is false.' nullable: true + layoutType: + $ref: '#/components/schemas/microsoft.graph.channelLayoutType' membershipType: $ref: '#/components/schemas/microsoft.graph.channelMembershipType' moderationSettings: @@ -76528,6 +86188,12 @@ components: type: string description: 'A hyperlink to the channel in Microsoft Teams. This URL is supplied when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -76540,8 +86206,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -76552,7 +86220,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -76564,12 +86232,16 @@ components: properties: activitiesIncludedWhenCopyingShiftsEnabled: type: boolean - description: Indicates whether copied shifts should include the activities. + description: 'Indicates whether copied shifts should include the activities. This property will be removed by November 20, 2027. Use isActivitiesIncludedWhenCopyingShiftsEnabled instead. activitiesIncludedWhenCopyingShiftsEnabled and isActivitiesIncludedWhenCopyingShiftsEnabled always have the same value, so setting one automatically sets the value for the other. If both are included in the request with different values, the value for isActivitiesIncludedWhenCopyingShiftsEnabled takes precedence.' nullable: true enabled: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -76710,7 +86382,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -76844,12 +86516,25 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true additionalProperties: type: object + microsoft.graph.mailFolderOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mailFolderOperation + type: object + properties: + resourceLocation: + type: string + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.mailFolderOperationStatus' + additionalProperties: + type: object microsoft.graph.userConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -77220,7 +86905,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -77229,7 +86914,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -77343,6 +87028,8 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' allowLiveShare: @@ -77520,6 +87207,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -77535,7 +87227,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -77609,7 +87301,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -78187,7 +87879,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -78208,7 +87900,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -78272,7 +87964,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -78285,7 +87977,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -78294,7 +87986,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -78932,6 +88624,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -79210,6 +88918,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.cloudPcPartnerAgentInstallStatus: title: cloudPcPartnerAgentInstallStatus enum: @@ -79305,8 +89020,6 @@ components: - remoteConnectionHistoricalReports - dailyAggregatedRemoteConnectionReports - totalAggregatedRemoteConnectionReports - - sharedUseLicenseUsageReport - - sharedUseLicenseUsageRealTimeReport - unknownFutureValue - noLicenseAvailableConnectivityFailureReport - frontlineLicenseUsageReport @@ -79322,12 +89035,29 @@ components: - regionalConnectionQualityTrendReport - regionalConnectionQualityInsightsReport - remoteConnectionQualityReport + - frontlineLicenseHourlyUsageReport + - frontlineRealtimeUserConnectionsReport + - bulkActionStatusReport + - troubleshootDetailsReport + - troubleshootTrendCountReport + - troubleshootRegionalReport + - troubleshootIssueCountReport + - cloudPcInsightReport + - regionalInaccessibleCloudPcTrendReport type: string microsoft.graph.cloudPcDisasterRecoveryNetworkSetting: title: cloudPcDisasterRecoveryNetworkSetting type: object additionalProperties: type: object + microsoft.graph.cloudPcDisasterRecoveryType: + title: cloudPcDisasterRecoveryType + enum: + - notConfigured + - crossRegion + - premium + - unknownFutureValue + type: string microsoft.graph.cloudPcRestorePointFrequencyType: title: cloudPcRestorePointFrequencyType enum: @@ -79339,6 +89069,23 @@ components: - twentyFourHours - unknownFutureValue type: string + microsoft.graph.cloudLicensing.service: + title: service + type: object + properties: + assignableTo: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.assigneeTypes' + planId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. + format: uuid + planName: + type: string + description: The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + nullable: true + additionalProperties: + type: object microsoft.graph.externalAudienceScope: title: externalAudienceScope enum: @@ -79386,16 +89133,20 @@ components: $ref: '#/components/schemas/microsoft.graph.printerDefaults' displayName: type: string + description: The name of the printer/printerShare. isAcceptingJobs: type: boolean + description: Specifies whether the printer/printerShare is currently accepting new print jobs. nullable: true location: $ref: '#/components/schemas/microsoft.graph.printerLocation' manufacturer: type: string + description: The manufacturer of the printer/printerShare. nullable: true model: type: string + description: The model name of the printer/printerShare. nullable: true name: type: string @@ -79406,6 +89157,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + description: The list of jobs that are queued for printing by the printer/printerShare. x-ms-navigationProperty: true additionalProperties: type: object @@ -79587,6 +89339,9 @@ components: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - title: customAppManagementConfiguration type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' additionalProperties: type: object microsoft.graph.stsPolicy: @@ -79630,6 +89385,21 @@ components: - high - unknownFutureValue type: string + microsoft.graph.federatedIdentityExpression: + title: federatedIdentityExpression + type: object + properties: + languageVersion: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Indicated the language version to be used. Should always be set to 1. Required. + format: int32 + value: + type: string + description: Indicates the configured expression. Required. + additionalProperties: + type: object microsoft.graph.preApprovalDetail: title: preApprovalDetail type: object @@ -79765,6 +89535,41 @@ components: $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticatorAttestationResponse' additionalProperties: type: object + microsoft.graph.hardwareOathTokenAuthenticationMethodDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethodDevice' + - title: hardwareOathTokenAuthenticationMethodDevice + type: object + properties: + assignedTo: + $ref: '#/components/schemas/microsoft.graph.identity' + hashFunction: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + manufacturer: + type: string + description: Manufacturer name of the hardware token. Supports $filter (eq). + model: + type: string + description: Model name of the hardware token. Supports $filter (eq). + secretKey: + type: string + description: 'Secret key of the specific hardware token, provided by the vendor.' + nullable: true + serialNumber: + type: string + description: 'Serial number of the specific hardware token, often found on the back of the device. Supports $select and $filter (eq).' + status: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenStatus' + timeIntervalInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Refresh interval of the 6-digit verification code, in seconds. The possible values are: 30 or 60. Supports $filter (eq).' + format: int32 + assignTo: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName: title: microsoftAuthenticatorAuthenticationMethodClientAppName enum: @@ -79917,7 +89722,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -79932,13 +89737,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -79958,7 +89763,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -80124,7 +89929,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -80132,7 +89937,7 @@ components: nullable: true id: type: string - description: Read-only. The unique id of the attachment. + description: Read-only. The unique ID of the attachment. nullable: true name: type: string @@ -80176,7 +89981,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -80540,7 +90345,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -80555,19 +90360,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -80590,21 +90395,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -80619,7 +90424,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -80671,7 +90476,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -80686,14 +90491,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -80748,7 +90553,7 @@ components: properties: type: type: string - description: 'An string indicating the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.' + description: 'Indicates the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.' nullable: true additionalProperties: type: object @@ -80795,14 +90600,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -80875,7 +90680,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -80952,14 +90757,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -80970,19 +90775,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -80997,14 +90802,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -81128,6 +90933,7 @@ components: $ref: '#/components/schemas/microsoft.graph.thumbnail' additionalProperties: type: object + description: The ThumbnailSet resource is a keyed collection of thumbnail resources. microsoft.graph.driveItemVersion: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItemVersion' @@ -81139,7 +90945,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -81192,15 +90998,15 @@ components: properties: contentTypesEnabled: type: boolean - description: 'If true, indicates that content types are enabled for this list.' + description: 'If true, it indicates that content types are enabled for this list.' nullable: true hidden: type: boolean - description: 'If true, indicates that the list isn''t normally visible in the SharePoint user experience.' + description: 'If true, it indicates that the list isn''t normally visible in the SharePoint user experience.' nullable: true template: type: string - description: 'An enumerated value that represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.' + description: 'Represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.' nullable: true additionalProperties: type: object @@ -81216,6 +91022,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -81330,7 +91143,7 @@ components: nullable: true format: type: string - description: Indicates whether the value should be presented as a date only or a date and time. Must be one of dateOnly or dateTime + description: Indicates whether the value should be presented as a date only or a date and time. It must be either dateOnly or dateTime. nullable: true additionalProperties: type: object @@ -81478,20 +91291,20 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true textType: type: string - description: The type of text being stored. Must be one of plain or richText + description: The type of text being stored. Must be one of plain or richText. nullable: true additionalProperties: type: object @@ -81618,7 +91431,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -81813,6 +91626,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recycleBinSettings: + title: recycleBinSettings + type: object + properties: + retentionPeriodOverrideDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 7 to 180 inclusively. The setting applies to newly deleted content only. Setting this property to null reverts to its default value. Read-write. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recycleBinItem: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -81830,7 +91656,7 @@ components: description: Relative URL of the list or folder that originally contained the item. nullable: true size: - type: integer + type: number description: Size of the item in bytes. format: int64 nullable: true @@ -81966,7 +91792,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -82124,6 +91950,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -82252,6 +92079,13 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelLayoutType: + title: channelLayoutType + enum: + - post + - chat + - unknownFutureValue + type: string microsoft.graph.channelMembershipType: title: channelMembershipType enum: @@ -82285,7 +92119,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -82296,19 +92130,33 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -82832,6 +92680,15 @@ components: $ref: '#/components/schemas/microsoft.graph.sizeRange' additionalProperties: type: object + microsoft.graph.mailFolderOperationStatus: + title: mailFolderOperationStatus + enum: + - notStarted + - running + - succeeded + - failed + - unknownFutureValue + type: string microsoft.graph.managedAppLogUploadState: title: managedAppLogUploadState enum: @@ -83092,6 +92949,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -83321,6 +93185,20 @@ components: $ref: '#/components/schemas/microsoft.graph.mentionEvent' additionalProperties: type: object + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -83336,12 +93214,18 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' registrantId: type: string description: Unique identifier of a meetingRegistrant. Presents when the participant has registered for the meeting. (deprecated) nullable: true + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -83349,7 +93233,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -83561,7 +93445,7 @@ components: instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of each recurrence of review (accessReviewInstance) in number of days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its durationInDays setting will be used instead of the value of this property.' format: int32 justificationRequiredOnApproval: @@ -83609,7 +93493,7 @@ components: durationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The duration of the stage. Required. NOTE: The cumulative value of this property across all stages 1. Will override the instanceDurationInDays setting on the accessReviewScheduleDefinition object. 2. Can''t exceed the length of one recurrence. That is, if the review recurs weekly, the cumulative durationInDays can''t exceed 7.' format: int32 fallbackReviewers: @@ -83784,7 +93668,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -83969,7 +93853,7 @@ components: nullable: true displayName: type: string - description: Long-form name of the program that the user has provided. + description: Long-form name of the program that the user provided. fieldsOfStudy: type: array items: @@ -83978,11 +93862,11 @@ components: description: Majors and minors associated with the program. (if applicable) grade: type: string - description: 'The final grade, class, GPA or score.' + description: 'The final grade, class, GPA, or score.' nullable: true notes: type: string - description: Additional notes the user has provided. + description: More notes the user provided. nullable: true webUrl: type: string @@ -84065,7 +93949,7 @@ components: layer: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The place where the employee is within the organizational hierarchy. format: int32 nullable: true @@ -84211,7 +94095,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -84325,7 +94209,7 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: @@ -84333,7 +94217,7 @@ components: description: A URL that can be used in a browser to manage the breakdown. Read-only. nullable: true remaining: - type: integer + type: number description: Total space remaining before reaching the quota limit in bytes. format: int64 nullable: true @@ -84342,12 +94226,12 @@ components: description: 'Indicates the state of the storage space. The possible values are: normal, nearing, critical, full, and overLimit.' nullable: true total: - type: integer + type: number description: Total allowed storage space in bytes. format: int64 nullable: true used: - type: integer + type: number description: Total space used in bytes. format: int64 nullable: true @@ -84520,6 +94404,11 @@ components: nullable: true endDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: 'The external information of a virtual event. Returned only for event organizers or coorganizers; otherwise, null.' settings: $ref: '#/components/schemas/microsoft.graph.virtualEventSettings' startDateTime: @@ -84589,6 +94478,8 @@ components: type: string description: Email address of the registrant. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' firstName: type: string description: First name of the registrant. @@ -84659,6 +94550,7 @@ components: - endpointConnectivityCheckIntuneUrlNotAllowListed - endpointConnectivityCheckAzureADUrlNotAllowListed - endpointConnectivityCheckLocaleUrlNotAllowListed + - endpointConnectivityCheckVMAgentEndPointCommunicationError - endpointConnectivityCheckUnknownError - azureAdDeviceSyncCheckDeviceNotFound - azureAdDeviceSyncCheckLongSyncCircle @@ -84709,6 +94601,17 @@ components: - internalServerUnknownError - unknownFutureValue type: string + microsoft.graph.cloudLicensing.assigneeTypes: + title: assigneeTypes + enum: + - none + - user + - group + - device + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.printerCapabilities: title: printerCapabilities type: object @@ -84718,7 +94621,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -84744,7 +94647,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -84786,7 +94689,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -84829,7 +94732,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -84843,7 +94746,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -84913,7 +94816,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -84932,7 +94835,7 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true @@ -84942,7 +94845,7 @@ components: dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -84986,7 +94889,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -85012,7 +94915,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -85039,7 +94942,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true latitude: @@ -85073,7 +94976,7 @@ components: roomNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true site: @@ -85159,7 +95062,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isFetchable: @@ -85240,12 +95143,20 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.customAppManagementApplicationConfiguration: + title: customAppManagementApplicationConfiguration + type: object + properties: + identifierUris: + $ref: '#/components/schemas/microsoft.graph.identifierUriConfiguration' additionalProperties: type: object microsoft.graph.customClaimConfiguration: @@ -85365,7 +95276,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -85465,6 +95376,40 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.authenticationMethodDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationMethodDevice + type: object + properties: + displayName: + type: string + description: Optional name given to the hardware OATH device. + nullable: true + hardwareOathDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + description: Exposes the hardware OATH method in the directory. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.hardwareOathTokenHashFunction: + title: hardwareOathTokenHashFunction + enum: + - hmacsha1 + - hmacsha256 + - unknownFutureValue + type: string + microsoft.graph.hardwareOathTokenStatus: + title: hardwareOathTokenStatus + enum: + - available + - assigned + - activated + - failedActivation + - unknownFutureValue + type: string microsoft.graph.attendeeType: title: attendeeType enum: @@ -86025,7 +95970,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -86040,7 +95985,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -86221,7 +96166,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -86276,14 +96221,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -86599,7 +96544,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -86645,15 +96590,12 @@ components: properties: id: type: string - description: The item's unique identifier. nullable: true type: type: string - description: 'A string value that can be used to classify the item, such as ''microsoft.graph.driveItem''' nullable: true webUrl: type: string - description: A URL leading to the referenced item. nullable: true additionalProperties: type: object @@ -86775,7 +96717,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -86880,13 +96822,17 @@ components: properties: atApprovedLocation: type: boolean - description: Indicates whether the entry was recorded at the approved location. + description: 'Indicates whether this action happens at an approved location. This property will be removed by November 20, 2027. Use isAtApprovedLocation instead. atApprovedLocation and isAtApprovedLocation always have the same value, so setting one automatically sets the value for the other. If both are included in the request with different values, the value for isAtApprovedLocation takes precedence.' nullable: true dateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -86984,14 +96930,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -87053,7 +96999,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -87071,6 +97017,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.meetingRegistrantBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -87123,6 +97083,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -87500,7 +97461,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -87675,7 +97636,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -87743,20 +97704,20 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: - type: integer + type: number format: int64 nullable: true minimum: - type: integer + type: number format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -88827,14 +98788,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -88880,7 +98841,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -88939,7 +98900,7 @@ components: format: date-time nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 uploadedDateTime: @@ -89052,6 +99013,14 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object + microsoft.graph.identifierUriConfiguration: + title: identifierUriConfiguration + type: object + properties: + nonDefaultUriAddition: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + additionalProperties: + type: object microsoft.graph.customClaimAttributeBase: title: customClaimAttributeBase type: object @@ -89117,39 +99086,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -89173,7 +99142,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -89182,7 +99151,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -89215,7 +99184,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -89229,7 +99198,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -89266,7 +99235,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -89495,14 +99464,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 100 that represents the percentage of the completion of the task. 100 means that the task is completed. Nullable. format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. Nullable. format: int32 nullable: true @@ -89555,7 +99524,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -89577,7 +99546,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -89613,10 +99582,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -89625,10 +99596,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -89769,7 +99742,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section.' format: int32 nullable: true @@ -89933,7 +99906,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -90003,28 +99976,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -90067,13 +100040,13 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true duplexMode: @@ -90114,7 +100087,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true quality: @@ -90180,6 +100153,34 @@ components: - customPasswordAddition - unknownFutureValue type: string + microsoft.graph.identifierUriRestriction: + title: identifierUriRestriction + type: object + properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' + excludeAppsReceivingV2Tokens: + type: boolean + description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Microsoft Entra ID; else, the restriction isn''t enforced for those applications.' + nullable: true + excludeSaml: + type: boolean + description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' + nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object microsoft.graph.transformationAttribute: title: transformationAttribute type: object @@ -90481,14 +100482,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer value from 0 to 100 that represents the percentage of the completion of the task and associated comment. 100 means that the task and associated comment are completed. If you change the completion from 100 to a lower value, the associated task and comment are reactivated. Only present when the type property is setPercentComplete. Nullable.' format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. 5 indicates the default priority if not set. Only present when the type property is setPriority. Nullable. format: int32 nullable: true @@ -90540,7 +100541,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -90743,6 +100744,17 @@ components: - aborted - unknownFutureValue type: string + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -90761,7 +100773,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -90950,7 +100962,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: @@ -91082,6 +101094,16 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -91220,7 +101242,7 @@ components: defaultExpirationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Default link expiration in days. Returns -1 if there is no required expiration time. format: int32 nullable: true @@ -91298,6 +101320,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object @@ -91649,12 +101677,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummaryCollectionResponse' - microsoft.graph.deviceConfigurationProfileCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfileCollectionResponse' microsoft.graph.deviceConfigurationCollectionResponse: description: Retrieved collection content: @@ -92275,6 +102297,14 @@ components: explode: false schema: type: boolean + requestBodies: + refPutBody: + description: New navigation property ref values + content: + application/json: + schema: + $ref: '#/components/schemas/ReferenceUpdate' + required: true securitySchemes: azureaadv2: type: oauth2 @@ -92284,4 +102314,4 @@ components: tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token scopes: { } security: - - azureaadv2: [ ] \ No newline at end of file + - azureaadv2: [ ] diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 2b2a81f0f9d..67f9a0383bd 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Devices.CloudPrint version: v1.0-beta @@ -10775,7 +10775,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -11831,7 +11831,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -13451,7 +13451,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -13788,6 +13788,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -14294,7 +14296,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -15291,7 +15293,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -15712,6 +15714,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -15877,6 +15883,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -18559,8 +18567,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -18571,7 +18581,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -18667,6 +18677,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -19460,7 +19474,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -20130,6 +20144,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -20241,6 +20257,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -20466,7 +20492,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -21352,7 +21378,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -24445,6 +24471,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25874,6 +25916,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -26660,6 +26709,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -27576,7 +27639,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -27776,6 +27839,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -28656,7 +28726,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -31512,6 +31582,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -32226,6 +32297,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -32309,12 +32384,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -35339,6 +35414,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 1c942704156..63073bdf1c8 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -50465,7 +50465,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from users - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. operationId: user.mobileAppTroubleshootingEvent_ListAppLogCollectionRequest parameters: - name: user-id @@ -50572,7 +50572,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from users - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. operationId: user.mobileAppTroubleshootingEvent_GetAppLogCollectionRequest parameters: - name: user-id @@ -51787,7 +51787,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the iOS Lob App Provisioning Configuration resource.' + description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the iOS LOB App Provisioning Configuration resource.' microsoft.graph.iosLobAppProvisioningConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -51906,7 +51906,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppProtocol: type: string @@ -53087,7 +53087,7 @@ components: nullable: true additionalProperties: type: object - description: Contains properties for file encryption information for the content version of a line of business app. + description: Contains properties for file encryption information for the content version of a line-of-business app. microsoft.graph.androidManagedStoreApp: allOf: - $ref: '#/components/schemas/microsoft.graph.mobileApp' @@ -53494,7 +53494,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - description: An abstract base class containing properties for all managed mobile line of business apps. + description: An abstract base class containing properties for all managed mobile line-of-business apps. microsoft.graph.microsoftStoreForBusinessApp: allOf: - $ref: '#/components/schemas/microsoft.graph.mobileApp' @@ -56117,7 +56117,7 @@ components: description: Name of action to initiate On Demand Proactive Remediation name: initiateOnDemandProactiveRemediation - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: initiateDeviceAttestation description: Indicates remote device action to intiate Mobile Device Management (MDM) attestation if device is capable for it @@ -56248,7 +56248,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -57085,7 +57085,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - description: An abstract base class containing properties for all mobile line of business apps. + description: An abstract base class containing properties for all mobile line-of-business apps. microsoft.graph.androidMinimumOperatingSystem: title: androidMinimumOperatingSystem type: object @@ -57790,7 +57790,7 @@ components: description: Android Open Source Project (AOSP) userless devices name: androidOpenSourceProjectUserless - value: unknownFutureValue - description: Place holder for evolvable enum + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceManagementConfigurationSettingInstance: title: deviceManagementConfigurationSettingInstance @@ -58288,7 +58288,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -58606,7 +58606,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -60551,7 +60551,7 @@ components: description: Indicates that the application or configuration already under removal through previous actions and is now intended to be restored on the managed device name: restore - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceAssignmentItemStatus: title: deviceAssignmentItemStatus @@ -60584,7 +60584,7 @@ components: description: Indicates that the application or configuration has been successfully restored on the managed device name: succeeded - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceAssignmentItemType: title: deviceAssignmentItemType @@ -60613,7 +60613,7 @@ components: description: Indicates that the device assignment item type for the action is `graph.managedDeviceMobileAppConfiguration`. MobileAppConfiguration associated settings are removed on removal and added back on restoration name: mobileAppConfiguration - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceLogCollectionTemplateType: title: deviceLogCollectionTemplateType @@ -63002,7 +63002,7 @@ components: description: A globally available app to all tenants. name: global - value: lineOfBusiness - description: A line of business apps private to an organization. + description: A line-of-business apps private to an organization. name: lineOfBusiness microsoft.graph.win32LobAppRestartBehavior: title: win32LobAppRestartBehavior @@ -63623,7 +63623,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -73722,11 +73722,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -75518,6 +75518,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -79423,10 +79430,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: diff --git a/openApiDocs/beta/Devices.ServiceAnnouncement.yml b/openApiDocs/beta/Devices.ServiceAnnouncement.yml index 419ed81f069..3655d443e10 100644 --- a/openApiDocs/beta/Devices.ServiceAnnouncement.yml +++ b/openApiDocs/beta/Devices.ServiceAnnouncement.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Devices.ServiceAnnouncement version: v1.0-beta @@ -491,6 +491,9 @@ paths: - admin.serviceAnnouncement summary: Invoke function incidentReport description: Provide the Post-Incident Review (PIR) document of a specified service issue for tenant. An issue only with status of PostIncidentReviewPublished indicates that the PIR document exists for the issue. The operation returns an error if the specified issue doesn't exist for the tenant or if PIR document does not exist for the issue. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/servicehealthissue-incidentreport?view=graph-rest-beta operationId: admin.serviceAnnouncement.healthOverview.issue_incidentReport parameters: - name: serviceHealth-id @@ -1689,7 +1692,7 @@ paths: tags: - administrativeUnits.administrativeUnit.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta diff --git a/openApiDocs/beta/DirectoryObjects.yml b/openApiDocs/beta/DirectoryObjects.yml index 111457b0a0a..4bfe22e52c6 100644 --- a/openApiDocs/beta/DirectoryObjects.yml +++ b/openApiDocs/beta/DirectoryObjects.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: DirectoryObjects version: v1.0-beta @@ -788,7 +788,7 @@ paths: tags: - directoryObjects.directoryObject.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 4396d7f23b5..6deba0dcf4e 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Education version: v1.0-beta @@ -12848,787 +12848,6 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /education/synchronizationProfiles: - get: - tags: - - education.educationSynchronizationProfile - summary: Get synchronizationProfiles from education - operationId: education_ListSynchronizationProfile - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.educationSynchronizationProfileCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - education.educationSynchronizationProfile - summary: Create new navigation property to synchronizationProfiles for education - operationId: education_CreateSynchronizationProfile - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - '/education/synchronizationProfiles/{educationSynchronizationProfile-id}': - get: - tags: - - education.educationSynchronizationProfile - summary: Get synchronizationProfiles from education - operationId: education_GetSynchronizationProfile - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - patch: - tags: - - education.educationSynchronizationProfile - summary: Update the navigation property synchronizationProfiles in education - operationId: education_UpdateSynchronizationProfile - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - delete: - tags: - - education.educationSynchronizationProfile - summary: Delete navigation property synchronizationProfiles for education - operationId: education_DeleteSynchronizationProfile - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors': - get: - tags: - - education.educationSynchronizationProfile - summary: Get errors from education - operationId: education.synchronizationProfile_ListError - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.educationSynchronizationErrorCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - education.educationSynchronizationProfile - summary: Create new navigation property to errors for education - operationId: education.synchronizationProfile_CreateError - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationError' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationError' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/{educationSynchronizationError-id}': - get: - tags: - - education.educationSynchronizationProfile - summary: Get errors from education - operationId: education.synchronizationProfile_GetError - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - - name: educationSynchronizationError-id - in: path - description: The unique identifier of educationSynchronizationError - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationError - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationError' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - patch: - tags: - - education.educationSynchronizationProfile - summary: Update the navigation property errors in education - operationId: education.synchronizationProfile_UpdateError - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - - name: educationSynchronizationError-id - in: path - description: The unique identifier of educationSynchronizationError - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationError - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationError' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationError' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - delete: - tags: - - education.educationSynchronizationProfile - summary: Delete navigation property errors for education - operationId: education.synchronizationProfile_DeleteError - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - - name: educationSynchronizationError-id - in: path - description: The unique identifier of educationSynchronizationError - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationError - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/$count': - get: - tags: - - education.educationSynchronizationProfile - summary: Get the number of the resource - operationId: education.synchronizationProfile.error_GetCount - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.pause': - post: - tags: - - education.educationSynchronizationProfile - summary: Invoke action pause - operationId: education.synchronizationProfile_pause - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: action - '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.reset': - post: - tags: - - education.educationSynchronizationProfile - summary: Invoke action reset - operationId: education.synchronizationProfile_reset - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: action - '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.resume': - post: - tags: - - education.educationSynchronizationProfile - summary: Invoke action resume - operationId: education.synchronizationProfile_resume - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: action - '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.start': - post: - tags: - - education.educationSynchronizationProfile - summary: Invoke action start - operationId: education.synchronizationProfile_start - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationFileSynchronizationVerificationMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.uploadUrl()': - get: - tags: - - education.educationSynchronizationProfile - summary: Invoke function uploadUrl - operationId: education.synchronizationProfile_uploadUrl - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: function - '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/profileStatus': - get: - tags: - - education.educationSynchronizationProfile - summary: Get profileStatus from education - operationId: education.synchronizationProfile_GetProfileStatus - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfileStatus' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - patch: - tags: - - education.educationSynchronizationProfile - summary: Update the navigation property profileStatus in education - operationId: education.synchronizationProfile_UpdateProfileStatus - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfileStatus' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfileStatus' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - delete: - tags: - - education.educationSynchronizationProfile - summary: Delete navigation property profileStatus for education - operationId: education.synchronizationProfile_DeleteProfileStatus - parameters: - - name: educationSynchronizationProfile-id - in: path - description: The unique identifier of educationSynchronizationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: educationSynchronizationProfile - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' - x-ms-docs-operation-type: operation - /education/synchronizationProfiles/$count: - get: - tags: - - education.educationSynchronizationProfile - summary: Get the number of the resource - operationId: education.synchronizationProfile_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-12-31' - date: '2024-06-16' - version: 2024-06/Deprecated:SynchronizationProfiles - description: 'The Education Sync Profile API is deprecated and will stop returning data on December 31, 2024. Please transition to the new IndustryData API.' /education/users: get: tags: @@ -13762,11 +12981,11 @@ paths: patch: tags: - education.educationUser - summary: Update educationUser properties - description: Update the properties of an educationuser object. + summary: Update relatedContacts + description: Update the relatedContact collection of an educationUser object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta operationId: education_UpdateUser parameters: - name: educationUser-id @@ -18956,11 +18175,6 @@ components: items: $ref: '#/components/schemas/microsoft.graph.educationSchool' x-ms-navigationProperty: true - synchronizationProfiles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' - x-ms-navigationProperty: true users: type: array items: @@ -20380,7 +19594,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -21064,109 +20278,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.educationSynchronizationProfile: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: educationSynchronizationProfile - type: object - properties: - dataProvider: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationDataProvider' - displayName: - type: string - expirationDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - nullable: true - handleSpecialCharacterConstraint: - type: boolean - nullable: true - identitySynchronizationConfiguration: - $ref: '#/components/schemas/microsoft.graph.educationIdentitySynchronizationConfiguration' - licensesToAssign: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationLicenseAssignment' - state: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfileState' - errors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationError' - x-ms-navigationProperty: true - profileStatus: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfileStatus' - additionalProperties: - type: object - microsoft.graph.educationSynchronizationError: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: educationSynchronizationError - type: object - properties: - entryType: - type: string - nullable: true - errorCode: - type: string - nullable: true - errorMessage: - type: string - nullable: true - joiningValue: - type: string - nullable: true - recordedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - reportableIdentifier: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.educationFileSynchronizationVerificationMessage: - title: educationFileSynchronizationVerificationMessage - type: object - properties: - description: - type: string - nullable: true - fileName: - type: string - nullable: true - type: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.educationSynchronizationProfileStatus: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: educationSynchronizationProfileStatus - type: object - properties: - errorCount: - type: number - format: int64 - lastActivityDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - lastSynchronizationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationStatus' - statusMessage: - type: string - additionalProperties: - type: object microsoft.graph.entity: title: entity type: object @@ -21552,7 +20663,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -23320,7 +22431,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -23657,6 +22768,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -24163,7 +23276,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -25160,7 +24273,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -25581,6 +24694,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -25746,6 +24863,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -26062,52 +25181,6 @@ components: - veryPleasant - unknownFutureValue type: string - microsoft.graph.educationSynchronizationDataProvider: - title: educationSynchronizationDataProvider - type: object - additionalProperties: - type: object - microsoft.graph.educationIdentitySynchronizationConfiguration: - title: educationIdentitySynchronizationConfiguration - type: object - additionalProperties: - type: object - microsoft.graph.educationSynchronizationLicenseAssignment: - title: educationSynchronizationLicenseAssignment - type: object - properties: - appliesTo: - $ref: '#/components/schemas/microsoft.graph.educationUserRole' - skuIds: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.educationSynchronizationProfileState: - title: educationSynchronizationProfileState - enum: - - deleting - - deletionFailed - - provisioningFailed - - provisioned - - provisioning - - unknownFutureValue - type: string - microsoft.graph.educationSynchronizationStatus: - title: educationSynchronizationStatus - enum: - - paused - - inProgress - - success - - error - - validationError - - quarantined - - unknownFutureValue - - extracting - - validating - type: string ReferenceCreate: type: object properties: @@ -26371,32 +25444,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.educationSynchronizationProfileCollectionResponse: - title: Collection of educationSynchronizationProfile - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.educationSynchronizationErrorCollectionResponse: - title: Collection of educationSynchronizationError - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationError' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.identity: title: identity type: object @@ -28021,8 +27068,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -28033,7 +27082,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -28129,6 +27178,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -28982,7 +28035,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -29652,6 +28705,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -29763,6 +28818,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -29956,7 +29021,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -30842,7 +29907,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -33935,6 +33000,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -35388,6 +34469,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -36174,6 +35262,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -37190,7 +36292,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -37390,6 +36492,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -38262,7 +37371,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -41154,6 +40263,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -41868,6 +40978,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -42474,12 +41588,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -46937,6 +46051,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -47905,18 +47023,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponseCollectionResponse' - microsoft.graph.educationSynchronizationProfileCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfileCollectionResponse' - microsoft.graph.educationSynchronizationErrorCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationErrorCollectionResponse' parameters: top: name: $top diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index e1779eb4ba7..bb2ac120869 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Files version: v1.0-beta @@ -9372,11 +9372,11 @@ paths: patch: tags: - drives.driveItem - summary: 'driveItem: lockOrUnlockRecord' - description: 'Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive.' + summary: 'driveItem: setRetentionLabel' + description: 'Apply (set) a retention label on a driveItem (files and folders). Retention labels don''t need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-lockorunlockrecord?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitem-setretentionlabel?view=graph-rest-beta operationId: drive.item_UpdateRetentionLabel parameters: - name: drive-id @@ -97879,7 +97879,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -100782,7 +100782,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -100814,7 +100814,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -101443,6 +101443,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -101949,7 +101951,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -103461,7 +103463,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -103976,6 +103978,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -104141,6 +104147,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -106440,7 +106448,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -107471,6 +107479,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -107582,6 +107592,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -107807,7 +107827,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -108601,8 +108621,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -108613,7 +108635,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -108631,6 +108653,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -109362,7 +109388,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -112704,6 +112730,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -113110,6 +113152,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -114381,7 +114430,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -114620,6 +114669,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -115160,6 +115216,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -116008,7 +116078,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -119562,12 +119632,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -120418,6 +120488,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -121080,6 +121154,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -124145,6 +124220,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/beta/Financials.yml b/openApiDocs/beta/Financials.yml index 8b9a6b3864f..0b7edf306b1 100644 --- a/openApiDocs/beta/Financials.yml +++ b/openApiDocs/beta/Financials.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Financials version: v1.0-beta diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 9c2422f168c..8aa357acefc 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Groups version: v1.0-beta @@ -407,11 +407,11 @@ paths: post: tags: - groups.group - summary: Upsert group - description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." + summary: Create group + description: 'Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta operationId: group_CreateGroup requestBody: description: New entity @@ -7999,7 +7999,7 @@ paths: tags: - groups.group.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -17261,7 +17261,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this application. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' @@ -17450,7 +17450,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -17847,7 +17847,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -18132,7 +18132,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -18979,7 +18979,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -19882,7 +19882,7 @@ components: readOnly: true isPublisherAttested: type: boolean - description: Indicates whether the application has been self-attested by the application developer or the publisher. + description: Indicates whether the application developer or publisher completed Publisher Attestation. nullable: true lastCertificationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20102,7 +20102,7 @@ components: description: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. legalAgeGroupRule: type: string - description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.' + description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country/region minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country/region minor rules.BlockMinorsBlocks minors from using the app.' nullable: true additionalProperties: type: object @@ -20385,7 +20385,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -21645,6 +21645,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -22901,7 +22903,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -23284,6 +23286,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -23433,6 +23439,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -25435,8 +25443,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -25447,7 +25457,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -25543,6 +25553,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -27145,6 +27159,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -27256,6 +27272,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -27469,7 +27495,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -28232,7 +28258,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -31285,6 +31311,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32957,6 +32999,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -33338,6 +33387,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -33893,12 +33956,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -34470,7 +34533,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -34670,6 +34733,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -35531,7 +35601,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -38486,6 +38556,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -39082,6 +39153,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -41939,6 +42014,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 09877472845..34a41c1735b 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -13212,11 +13212,11 @@ paths: post: tags: - directory.authenticationMethodDevice - summary: Create hardwareOathTokenAuthenticationMethodDevice - description: Create a new hardwareOathTokenAuthenticationMethodDevice object. You can optionally create and assign to a user in the same request; Or assign to a user via the assign API. + summary: Create one or multiple hardwareOathTokenAuthenticationMethodDevice + description: Create a new hardwareOathTokenAuthenticationMethodDevice object. Supports bulk creation. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethoddevice-post-hardwareoathdevices?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/authenticationmethoddevice-update?view=graph-rest-beta operationId: directory.authenticationMethodDevice_CreateHardwareOathDevice requestBody: description: New navigation property @@ -31051,7 +31051,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this application. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' @@ -31240,7 +31240,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -32013,7 +32013,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -34589,7 +34589,7 @@ components: description: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. legalAgeGroupRule: type: string - description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.' + description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country/region minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country/region minor rules.BlockMinorsBlocks minors from using the app.' nullable: true additionalProperties: type: object @@ -34872,7 +34872,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -38572,6 +38572,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -39099,11 +39103,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -42448,6 +42452,8 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -44044,7 +44050,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -44807,7 +44813,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -48497,12 +48503,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -49907,6 +49913,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -50693,6 +50706,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -52566,7 +52593,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index a0000ab91d6..2e61266ccac 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Identity.Governance version: v1.0-beta @@ -40499,11 +40499,11 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete customAccessPackageWorkflowExtension - description: "Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy." + summary: Delete accessPackageAssignmentRequestWorkflowExtension + description: "Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteCustomAccessPackageWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -111263,7 +111263,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -116319,7 +116319,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -116351,7 +116351,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -116966,6 +116966,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -117472,7 +117474,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -118777,7 +118779,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -119231,6 +119233,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -119396,6 +119402,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -122262,7 +122270,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -123247,6 +123255,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -123358,6 +123368,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -123583,7 +123603,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -124921,8 +124941,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -124933,7 +124955,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -124951,6 +124973,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -125682,7 +125708,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -128788,6 +128814,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -129975,7 +130017,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -130214,6 +130256,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -131180,6 +131229,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -132193,6 +132249,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -133048,7 +133118,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -135933,12 +136003,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -137622,6 +137692,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -138260,6 +138334,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -141356,6 +141431,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/beta/Identity.Partner.yml b/openApiDocs/beta/Identity.Partner.yml index 6bdbc3f9faa..d548ac60783 100644 --- a/openApiDocs/beta/Identity.Partner.yml +++ b/openApiDocs/beta/Identity.Partner.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Identity.Partner version: v1.0-beta diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 8193ea481ed..2d6c7226e34 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -9220,11 +9220,11 @@ paths: patch: tags: - identity.conditionalAccessRoot - summary: Update countryNamedLocation - description: Update the properties of a countryNamedLocation object. + summary: Update ipNamedlocation + description: Update the properties of an ipNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/ipnamedlocation-update?view=graph-rest-beta operationId: identity.conditionalAccess_UpdateNamedLocation parameters: - name: namedLocation-id @@ -9255,11 +9255,11 @@ paths: delete: tags: - identity.conditionalAccessRoot - summary: Delete namedLocation - description: Delete a namedLocation object. + summary: Delete ipNamedLocation + description: Delete an ipNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/ipnamedlocation-delete?view=graph-rest-beta operationId: identity.conditionalAccess_DeleteNamedLocation parameters: - name: namedLocation-id @@ -11005,11 +11005,11 @@ paths: get: tags: - identityProtection.riskDetection - summary: List riskDetection - description: Retrieve the properties of a collection of riskDetection objects. + summary: Get riskDetection + description: Retrieve the properties of a riskDetection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta operationId: identityProtection_GetRiskDetection parameters: - name: riskDetection-id @@ -15102,14 +15102,32 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /me/authentication: + /oauth2PermissionGrants: get: tags: - - me.authentication - summary: Get authentication from me - description: The authentication methods that are supported for the user. - operationId: me_GetAuthentication + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: List oauth2PermissionGrants (delegated permission grants) + description: 'Retrieve a list of oAuth2PermissionGrant objects, representing delegated permissions which have been granted for client applications to access APIs on behalf of signed-in users.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-list?view=graph-rest-beta + operationId: oauth2PermissionGrant_ListOAuth2PermissionGrant parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -15132,25 +15150,112 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.oAuth2PermissionGrantCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: Create oAuth2PermissionGrant (a delegated permission grant) + description: 'Create a delegated permission grant, represented by an oAuth2PermissionGrant object. A delegated permission grant authorizes a client service principal (representing a client application) to access a resource service principal (representing an API), on behalf of a signed-in user, for the level of access limited by the delegated permissions which were granted.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-post?view=graph-rest-beta + operationId: oauth2PermissionGrant_CreateOAuth2PermissionGrant + requestBody: + description: New entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + required: true + responses: + 2XX: + description: Created entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authentication' + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/oauth2PermissionGrants/{oAuth2PermissionGrant-id}': + get: + tags: + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: Get oAuth2PermissionGrant (a delegated permission grant) + description: Retrieve the properties of a single delegated permission grant represented by an oAuth2PermissionGrant object. An oAuth2PermissionGrant represents delegated permissions which have been granted for a client application to access an API on behalf of a signed-in user. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-get?view=graph-rest-beta + operationId: oauth2PermissionGrant_GetOAuth2PermissionGrant + parameters: + - name: oAuth2PermissionGrant-id + in: path + description: The unique identifier of oAuth2PermissionGrant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oAuth2PermissionGrant + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - me.authentication - summary: Update the navigation property authentication in me - operationId: me_UpdateAuthentication + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: Update oAuth2PermissionGrant (a delegated permission grant) + description: 'Update the properties of oAuth2PermissionGrant object, representing a delegated permission grant. An oAuth2PermissionGrant can be updated to change which delegated permissions are granted, by adding or removing items from the list in scopes.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-update?view=graph-rest-beta + operationId: oauth2PermissionGrant_UpdateOAuth2PermissionGrant + parameters: + - name: oAuth2PermissionGrant-id + in: path + description: The unique identifier of oAuth2PermissionGrant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oAuth2PermissionGrant requestBody: - description: New navigation property values + description: New property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authentication' + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' required: true responses: 2XX: @@ -15158,16 +15263,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authentication' + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - me.authentication - summary: Delete navigation property authentication for me - operationId: me_DeleteAuthentication + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: Delete oAuth2PermissionGrant (a delegated permission grant) + description: 'Delete an oAuth2PermissionGrant, representing a delegated permission grant. When a delegated permission grant is deleted, the access it granted is revoked. Existing access tokens will continue to be valid for their lifetime, but new access tokens will not be granted for the delegated permissions identified in the deleted oAuth2PermissionGrant.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delete?view=graph-rest-beta + operationId: oauth2PermissionGrant_DeleteOAuth2PermissionGrant parameters: + - name: oAuth2PermissionGrant-id + in: path + description: The unique identifier of oAuth2PermissionGrant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oAuth2PermissionGrant - name: If-Match in: header description: ETag @@ -15180,17 +15297,112 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /me/authentication/emailMethods: + /oauth2PermissionGrants/$count: get: tags: - - me.authentication - summary: List emailAuthenticationMethods - description: Retrieve a list of a user's email Authentication Method objects and their properties. This call only returns a single object referenced by ID 3ddfcfc8-9383-446f-83cc-3ab9be4be18f as only one email method can be set on users. + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: Get the number of the resource + operationId: oauth2PermissionGrant_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /oauth2PermissionGrants/microsoft.graph.delta(): + get: + tags: + - oauth2PermissionGrants.oAuth2PermissionGrant.Functions + summary: Invoke function delta + description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delta?view=graph-rest-beta + operationId: oauth2PermissionGrant_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of oAuth2PermissionGrant + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/organization/{organization-id}/certificateBasedAuthConfiguration': + get: + tags: + - organization.certificateBasedAuthConfiguration + summary: List certificateBasedAuthConfigurations + description: Get a list of certificateBasedAuthConfiguration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-emailmethods?view=graph-rest-beta - operationId: me.authentication_ListEmailMethod + url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-list?view=graph-rest-beta + operationId: organization_ListCertificateBasedAuthConfiguration parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15228,7 +15440,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.emailAuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.certificateBasedAuthConfigurationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15237,15 +15449,28 @@ paths: x-ms-docs-operation-type: operation post: tags: - - me.authentication - summary: Create new navigation property to emailMethods for me - operationId: me.authentication_CreateEmailMethod + - organization.certificateBasedAuthConfiguration + summary: Create certificateBasedAuthConfiguration + description: Create a new certificateBasedAuthConfiguration object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration?view=graph-rest-beta + operationId: organization_CreateCertificateBasedAuthConfiguration + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' required: true responses: 2XX: @@ -15253,29 +15478,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/emailMethods/{emailAuthenticationMethod-id}': + '/organization/{organization-id}/certificateBasedAuthConfiguration/{certificateBasedAuthConfiguration-id}': get: tags: - - me.authentication - summary: Get emailAuthenticationMethod - description: Retrieve a user's single email Authentication Method object. + - organization.certificateBasedAuthConfiguration + summary: Get certificateBasedAuthConfiguration + description: Get the properties of a certificateBasedAuthConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/emailauthenticationmethod-get?view=graph-rest-beta - operationId: me.authentication_GetEmailMethod + url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-get?view=graph-rest-beta + operationId: organization_GetCertificateBasedAuthConfiguration parameters: - - name: emailAuthenticationMethod-id + - name: organization-id in: path - description: The unique identifier of emailAuthenticationMethod + description: The unique identifier of organization required: true style: simple schema: type: string - x-ms-docs-key-type: emailAuthenticationMethod + x-ms-docs-key-type: organization + - name: certificateBasedAuthConfiguration-id + in: path + description: The unique identifier of certificateBasedAuthConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthConfiguration - name: $select in: query description: Select properties to be returned @@ -15302,55 +15535,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - - me.authentication - summary: Update the navigation property emailMethods in me - operationId: me.authentication_UpdateEmailMethod + - organization.certificateBasedAuthConfiguration + summary: Delete certificateBasedAuthConfiguration + description: Delete a certificateBasedAuthConfiguration object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-delete?view=graph-rest-beta + operationId: organization_DeleteCertificateBasedAuthConfiguration parameters: - - name: emailAuthenticationMethod-id + - name: organization-id in: path - description: The unique identifier of emailAuthenticationMethod + description: The unique identifier of organization required: true style: simple schema: type: string - x-ms-docs-key-type: emailAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - me.authentication - summary: Delete navigation property emailMethods for me - operationId: me.authentication_DeleteEmailMethod - parameters: - - name: emailAuthenticationMethod-id + x-ms-docs-key-type: organization + - name: certificateBasedAuthConfiguration-id in: path - description: The unique identifier of emailAuthenticationMethod + description: The unique identifier of certificateBasedAuthConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: emailAuthenticationMethod + x-ms-docs-key-type: certificateBasedAuthConfiguration - name: If-Match in: header description: ETag @@ -15363,13 +15577,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /me/authentication/emailMethods/$count: + '/organization/{organization-id}/certificateBasedAuthConfiguration/$count': get: tags: - - me.authentication + - organization.certificateBasedAuthConfiguration summary: Get the number of the resource - operationId: me.authentication.emailMethod_GetCount + operationId: organization.certificateBasedAuthConfiguration_GetCount parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -15377,32 +15599,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /me/authentication/fido2Methods: + /policies: get: tags: - - me.authentication - summary: List fido2AuthenticationMethod - description: Retrieve a list of a user's FIDO2 Security Key Authentication Method objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/fido2authenticationmethod-list?view=graph-rest-beta - operationId: me.authentication_ListFido2Method + - policies.policyRoot + summary: Get policies + operationId: policy.policyRoot_GetPolicyRoot parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -15425,32 +15628,47 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.fido2AuthenticationMethodCollectionResponse' + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.policyRoot + summary: Update policies + operationId: policy.policyRoot_UpdatePolicyRoot + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyRoot' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyRoot' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/me/authentication/fido2Methods/{fido2AuthenticationMethod-id}': + /policies/accessReviewPolicy: get: tags: - - me.authentication - summary: Get fido2AuthenticationMethod - description: Retrieve a user's single FIDO2 Security Key Authentication Method object. + - policies.accessReviewPolicy + summary: Get accessReviewPolicy + description: Read the properties and relationships of an accessReviewPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/fido2authenticationmethod-get?view=graph-rest-beta - operationId: me.authentication_GetFido2Method + url: https://learn.microsoft.com/graph/api/accessreviewpolicy-get?view=graph-rest-beta + operationId: policy_GetAccessReviewPolicy parameters: - - name: fido2AuthenticationMethod-id - in: path - description: The unique identifier of fido2AuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: fido2AuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -15477,92 +15695,64 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - me.authentication - summary: Delete navigation property fido2Methods for me - operationId: me.authentication_DeleteFido2Method - parameters: - - name: fido2AuthenticationMethod-id - in: path - description: The unique identifier of fido2AuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: fido2AuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - policies.accessReviewPolicy + summary: Update accessReviewPolicy + description: Update the properties of an accessReviewPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewpolicy-update?view=graph-rest-beta + operationId: policy_UpdateAccessReviewPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /me/authentication/fido2Methods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.fido2Method_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/fido2Methods/microsoft.graph.creationOptions(challengeTimeoutInMinutes=@challengeTimeoutInMinutes): - get: + delete: tags: - - me.authentication - summary: Invoke function creationOptions - description: 'Retrieve creation options required to generate and register a Microsoft Entra ID-compatible passkey. Self-service operations aren''t supported. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/fido2authenticationmethod-creationoptions?view=graph-rest-beta - operationId: me.authentication.fido2Method_creationOption + - policies.accessReviewPolicy + summary: Delete navigation property accessReviewPolicy for policies + operationId: policy_DeleteAccessReviewPolicy parameters: - - name: challengeTimeoutInMinutes - in: query - description: 'Usage: challengeTimeoutInMinutes=@challengeTimeoutInMinutes' - style: form - explode: false + - name: If-Match + in: header + description: ETag + style: simple schema: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.webauthnCredentialCreationOptions' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /me/authentication/hardwareOathMethods: + x-ms-docs-operation-type: operation + /policies/activityBasedTimeoutPolicies: get: tags: - - me.authentication - summary: List hardwareOathAuthenticationMethod objects - description: Get a list of the hardware tokens assigned to a user. + - policies.activityBasedTimeoutPolicy + summary: List activityBasedTimeoutPolicies + description: Get a list of activityBasedTimeoutPolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-hardwareoathmethods?view=graph-rest-beta - operationId: me.authentication_ListHardwareOathMethod + url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-list?view=graph-rest-beta + operationId: policy_ListActivityBasedTimeoutPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -15601,7 +15791,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.hardwareOathAuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.activityBasedTimeoutPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15610,19 +15800,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - me.authentication - summary: Create hardwareOathAuthenticationMethod - description: 'Assign a hardware token to a user without activation. To activate, use the activation API operation.' + - policies.activityBasedTimeoutPolicy + summary: Create activityBasedTimeoutPolicy + description: Create a new activityBasedTimeoutPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-post-hardwareoathmethods?view=graph-rest-beta - operationId: me.authentication_CreateHardwareOathMethod + url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-post-activitybasedtimeoutpolicies?view=graph-rest-beta + operationId: policy_CreateActivityBasedTimeoutPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' required: true responses: 2XX: @@ -15630,29 +15820,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}': + '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}': get: tags: - - me.authentication - summary: Get hardwareOathAuthenticationMethod - description: Get the details of the hardware token assigned to a user. + - policies.activityBasedTimeoutPolicy + summary: Get activityBasedTimeoutPolicy + description: Get the properties of an activityBasedTimeoutPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-get?view=graph-rest-beta - operationId: me.authentication_GetHardwareOathMethod + url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-get?view=graph-rest-beta + operationId: policy_GetActivityBasedTimeoutPolicy parameters: - - name: hardwareOathAuthenticationMethod-id + - name: activityBasedTimeoutPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of activityBasedTimeoutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + x-ms-docs-key-type: activityBasedTimeoutPolicy - name: $select in: query description: Select properties to be returned @@ -15679,28 +15869,63 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.activityBasedTimeoutPolicy + summary: Update activitybasedtimeoutpolicy + description: Update the properties of an activityBasedTimeoutPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-update?view=graph-rest-beta + operationId: policy_UpdateActivityBasedTimeoutPolicy + parameters: + - name: activityBasedTimeoutPolicy-id + in: path + description: The unique identifier of activityBasedTimeoutPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: activityBasedTimeoutPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - me.authentication - summary: Delete hardwareOathAuthenticationMethod - description: Unassign a hardware token from a user. The token remains in the directory and its details can be retrieved by List hardwareOathDevices API. + - policies.activityBasedTimeoutPolicy + summary: Delete activityBasedTimeoutPolicy + description: Delete an activityBasedTimeoutPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-delete-hardwareoathmethods?view=graph-rest-beta - operationId: me.authentication_DeleteHardwareOathMethod + url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-delete?view=graph-rest-beta + operationId: policy_DeleteActivityBasedTimeoutPolicy parameters: - - name: hardwareOathAuthenticationMethod-id + - name: activityBasedTimeoutPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of activityBasedTimeoutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + x-ms-docs-key-type: activityBasedTimeoutPolicy - name: If-Match in: header description: ETag @@ -15713,22 +15938,36 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device': + '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo': get: tags: - - me.authentication - summary: Get device from me - description: Exposes the hardware OATH method in the directory. - operationId: me.authentication.hardwareOathMethod_GetDevice + - policies.activityBasedTimeoutPolicy + summary: Get appliesTo from policies + operationId: policy.activityBasedTimeoutPolicy_ListAppliesTo parameters: - - name: hardwareOathAuthenticationMethod-id + - name: activityBasedTimeoutPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of activityBasedTimeoutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + x-ms-docs-key-type: activityBasedTimeoutPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -15751,87 +15990,36 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - me.authentication - summary: Update the navigation property device in me - operationId: me.authentication.hardwareOathMethod_UpdateDevice - parameters: - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo/{directoryObject-id}': + get: tags: - - me.authentication - summary: Delete navigation property device for me - operationId: me.authentication.hardwareOathMethod_DeleteDevice + - policies.activityBasedTimeoutPolicy + summary: Get appliesTo from policies + operationId: policy.activityBasedTimeoutPolicy_GetAppliesTo parameters: - - name: hardwareOathAuthenticationMethod-id + - name: activityBasedTimeoutPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of activityBasedTimeoutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo': - get: - tags: - - me.authentication - summary: Get assignTo from me - description: Assign the hardware OATH token to a user. - operationId: me.authentication.hardwareOathMethod.device_GetAssignTo - parameters: - - name: hardwareOathAuthenticationMethod-id + x-ms-docs-key-type: activityBasedTimeoutPolicy + - name: directoryObject-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -15858,26 +16046,57 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo/mailboxSettings': + '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo/$count': get: tags: - - me.authentication - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: me.authentication.hardwareOathMethod.device.assignTo_GetMailboxSetting + - policies.activityBasedTimeoutPolicy + summary: Get the number of the resource + operationId: policy.activityBasedTimeoutPolicy.appliesTo_GetCount parameters: - - name: hardwareOathAuthenticationMethod-id + - name: activityBasedTimeoutPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of activityBasedTimeoutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + x-ms-docs-key-type: activityBasedTimeoutPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/activityBasedTimeoutPolicies/$count: + get: + tags: + - policies.activityBasedTimeoutPolicy + summary: Get the number of the resource + operationId: policy.activityBasedTimeoutPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/adminConsentRequestPolicy: + get: + tags: + - policies.adminConsentRequestPolicy + summary: Get adminConsentRequestPolicy + description: Read the properties and relationships of an adminConsentRequestPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/adminconsentrequestpolicy-get?view=graph-rest-beta + operationId: policy_GetAdminConsentRequestPolicy + parameters: - name: $select in: query description: Select properties to be returned @@ -15900,33 +16119,29 @@ paths: type: string responses: 2XX: - description: Entity result. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation patch: tags: - - me.authentication - summary: Update property mailboxSettings value. - operationId: me.authentication.hardwareOathMethod.device.assignTo_UpdateMailboxSetting - parameters: - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + - policies.adminConsentRequestPolicy + summary: Update adminConsentRequestPolicy + description: Update the properties of an adminConsentRequestPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/adminconsentrequestpolicy-update?view=graph-rest-beta + operationId: policy_UpdateAdminConsentRequestPolicy requestBody: - description: New property values + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' required: true responses: 2XX: @@ -15934,25 +16149,39 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' default: $ref: '#/components/responses/error' - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo/serviceProvisioningErrors': - get: + x-ms-docs-operation-type: operation + delete: tags: - - me.authentication - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: me.authentication.hardwareOathMethod.device.assignTo_ListServiceProvisioningError + - policies.adminConsentRequestPolicy + summary: Delete navigation property adminConsentRequestPolicy for policies + operationId: policy_DeleteAdminConsentRequestPolicy parameters: - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/appManagementPolicies: + get: + tags: + - policies.appManagementPolicy + summary: List appManagementPolicies + description: Retrieve a list of appManagementPolicy objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-list?view=graph-rest-beta + operationId: policy_ListAppManagementPolicy + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15990,65 +16219,58 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + $ref: '#/components/responses/microsoft.graph.appManagementPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo/serviceProvisioningErrors/$count': - get: + x-ms-docs-operation-type: operation + post: tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.hardwareOathMethod.device.assignTo.ServiceProvisioningError_GetCount - parameters: - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - policies.appManagementPolicy + summary: Create appManagementPolicy + description: Create an appManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-post?view=graph-rest-beta + operationId: policy_CreateAppManagementPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' default: $ref: '#/components/responses/error' - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices': + x-ms-docs-operation-type: operation + '/policies/appManagementPolicies/{appManagementPolicy-id}': get: tags: - - me.authentication - summary: Get hardwareOathDevices from me - description: Exposes the hardware OATH method in the directory. - operationId: me.authentication.hardwareOathMethod.device_ListHardwareOathDevice + - policies.appManagementPolicy + summary: Get appManagementPolicy + description: Read the properties of an appManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-get?view=graph-rest-beta + operationId: policy_GetAppManagementPolicy parameters: - - name: hardwareOathAuthenticationMethod-id + - name: appManagementPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of appManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: appManagementPolicy - name: $select in: query description: Select properties to be returned @@ -16071,68 +16293,113 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.hardwareOathTokenAuthenticationMethodDeviceCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - me.authentication - summary: Create new navigation property to hardwareOathDevices for me - operationId: me.authentication.hardwareOathMethod.device_CreateHardwareOathDevice + - policies.appManagementPolicy + summary: Update appManagementPolicy + description: Update an appManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-update?view=graph-rest-beta + operationId: policy_UpdateAppManagementPolicy parameters: - - name: hardwareOathAuthenticationMethod-id + - name: appManagementPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of appManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + x-ms-docs-key-type: appManagementPolicy requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}': - get: + delete: tags: - - me.authentication - summary: Get hardwareOathDevices from me - description: Exposes the hardware OATH method in the directory. - operationId: me.authentication.hardwareOathMethod.device_GetHardwareOathDevice + - policies.appManagementPolicy + summary: Delete appManagementPolicy + description: Delete an appManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-delete?view=graph-rest-beta + operationId: policy_DeleteAppManagementPolicy parameters: - - name: hardwareOathAuthenticationMethod-id + - name: appManagementPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of appManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id + x-ms-docs-key-type: appManagementPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo': + get: + tags: + - policies.appManagementPolicy + summary: List appliesTo + description: List application and service principal objects assigned an appManagementPolicy policy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-list-appliesto?view=graph-rest-beta + operationId: policy.appManagementPolicy_ListAppliesTo + parameters: + - name: appManagementPolicy-id in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + description: The unique identifier of appManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice + x-ms-docs-key-type: appManagementPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -16155,111 +16422,114 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo/{directoryObject-id}': + get: tags: - - me.authentication - summary: Update the navigation property hardwareOathDevices in me - operationId: me.authentication.hardwareOathMethod.device_UpdateHardwareOathDevice + - policies.appManagementPolicy + summary: Get appliesTo from policies + description: Collection of application and service principals to which a policy is applied. + operationId: policy.appManagementPolicy_GetAppliesTo parameters: - - name: hardwareOathAuthenticationMethod-id + - name: appManagementPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of appManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id + x-ms-docs-key-type: appManagementPolicy + - name: directoryObject-id in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' - required: true + x-ms-docs-key-type: directoryObject + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo/$count': + get: tags: - - me.authentication - summary: Delete navigation property hardwareOathDevices for me - operationId: me.authentication.hardwareOathMethod.device_DeleteHardwareOathDevice + - policies.appManagementPolicy + summary: Get the number of the resource + operationId: policy.appManagementPolicy.appliesTo_GetCount parameters: - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id + - name: appManagementPolicy-id in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + description: The unique identifier of appManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: appManagementPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo': + /policies/appManagementPolicies/$count: get: tags: - - me.authentication - summary: Get assignTo from me - description: Assign the hardware OATH token to a user. - operationId: me.authentication.hardwareOathMethod.device.hardwareOathDevice_GetAssignTo + - policies.appManagementPolicy + summary: Get the number of the resource + operationId: policy.appManagementPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/authenticationFlowsPolicy: + get: + tags: + - policies.authenticationFlowsPolicy + summary: Get authenticationFlowsPolicy + description: Read the properties and relationships of an authenticationFlowsPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationflowspolicy-get?view=graph-rest-beta + operationId: policy_GetAuthenticationFlowsPolicy parameters: - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id - in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - name: $select in: query description: Select properties to be returned @@ -16286,34 +16556,65 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo/mailboxSettings': - get: + patch: tags: - - me.authentication - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: me.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo_GetMailboxSetting + - policies.authenticationFlowsPolicy + summary: Update authenticationFlowsPolicy + description: 'Update the Boolean selfServiceSignUp property of an authenticationFlowsPolicy object. The properties id, type, and description cannot be modified.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationflowspolicy-update?view=graph-rest-beta + operationId: policy_UpdateAuthenticationFlowsPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.authenticationFlowsPolicy + summary: Delete navigation property authenticationFlowsPolicy for policies + operationId: policy_DeleteAuthenticationFlowsPolicy parameters: - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id - in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/authenticationMethodsPolicy: + get: + tags: + - policies.authenticationMethodsPolicy + summary: Get authenticationMethodsPolicy + description: Read the properties and relationships of an authenticationMethodsPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationmethodspolicy-get?view=graph-rest-beta + operationId: policy_GetAuthenticationMethodsPolicy + parameters: - name: $select in: query description: Select properties to be returned @@ -16336,41 +16637,29 @@ paths: type: string responses: 2XX: - description: Entity result. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation patch: tags: - - me.authentication - summary: Update property mailboxSettings value. - operationId: me.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo_UpdateMailboxSetting - parameters: - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id - in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice + - policies.authenticationMethodsPolicy + summary: Update authenticationMethodsPolicy + description: Update the properties of an authenticationMethodsPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationmethodspolicy-update?view=graph-rest-beta + operationId: policy_UpdateAuthenticationMethodsPolicy requestBody: - description: New property values + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' required: true responses: 2XX: @@ -16378,33 +16667,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' default: $ref: '#/components/responses/error' - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo/serviceProvisioningErrors': - get: + x-ms-docs-operation-type: operation + delete: tags: - - me.authentication - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: me.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo_ListServiceProvisioningError + - policies.authenticationMethodsPolicy + summary: Delete navigation property authenticationMethodsPolicy for policies + operationId: policy_DeleteAuthenticationMethodsPolicy parameters: - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id - in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/authenticationMethodsPolicy/authenticationMethodConfigurations: + get: + tags: + - policies.authenticationMethodsPolicy + summary: Get externalAuthenticationMethodConfiguration + description: Read the properties and relationships of an externalAuthenticationMethodConfiguration object. + operationId: policy.authenticationMethodsPolicy_ListAuthenticationMethodConfiguration + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16442,136 +16734,155 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + $ref: '#/components/responses/microsoft.graph.authenticationMethodConfigurationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo/serviceProvisioningErrors/$count': - get: + x-ms-docs-operation-type: operation + post: tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo.ServiceProvisioningError_GetCount - parameters: - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id - in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - policies.authenticationMethodsPolicy + summary: Create new navigation property to authenticationMethodConfigurations for policies + operationId: policy.authenticationMethodsPolicy_CreateAuthenticationMethodConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' default: $ref: '#/components/responses/error' - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/$count': + x-ms-docs-operation-type: operation + '/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/{authenticationMethodConfiguration-id}': get: tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.hardwareOathMethod.device.hardwareOathDevice_GetCount + - policies.authenticationMethodsPolicy + summary: Get externalAuthenticationMethodConfiguration + description: Read the properties and relationships of an externalAuthenticationMethodConfiguration object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-get?view=graph-rest-beta + operationId: policy.authenticationMethodsPolicy_GetAuthenticationMethodConfiguration parameters: - - name: hardwareOathAuthenticationMethod-id + - name: authenticationMethodConfiguration-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of authenticationMethodConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: authenticationMethodConfiguration + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' default: $ref: '#/components/responses/error' - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/microsoft.graph.activate': - post: + x-ms-docs-operation-type: operation + patch: tags: - - me.authentication - summary: Invoke action activate - description: Activate a hardware OATH token that is already assigned to a user. A user can self-activate their token or an admin can activate for a user. + - policies.authenticationMethodsPolicy + summary: Update externalAuthenticationMethodConfiguration + description: Update the properties of an externalAuthenticationMethodConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-activate?view=graph-rest-beta - operationId: me.authentication.hardwareOathMethod_activate + url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-update?view=graph-rest-beta + operationId: policy.authenticationMethodsPolicy_UpdateAuthenticationMethodConfiguration parameters: - - name: hardwareOathAuthenticationMethod-id + - name: authenticationMethodConfiguration-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of authenticationMethodConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + x-ms-docs-key-type: authenticationMethodConfiguration requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - verificationCode: - type: string - nullable: true - displayName: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/me/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/microsoft.graph.deactivate': - post: + x-ms-docs-operation-type: operation + delete: tags: - - me.authentication - summary: Invoke action deactivate - description: Deactive a hardware OATH token. It remains assigned to a user. + - policies.authenticationMethodsPolicy + summary: Delete externalAuthenticationMethodConfiguration + description: Delete an externalAuthenticationMethodConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-deactivate?view=graph-rest-beta - operationId: me.authentication.hardwareOathMethod_deactivate + url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-delete?view=graph-rest-beta + operationId: policy.authenticationMethodsPolicy_DeleteAuthenticationMethodConfiguration parameters: - - name: hardwareOathAuthenticationMethod-id + - name: authenticationMethodConfiguration-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of authenticationMethodConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + x-ms-docs-key-type: authenticationMethodConfiguration + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /me/authentication/hardwareOathMethods/$count: + x-ms-docs-operation-type: operation + /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/$count: get: tags: - - me.authentication + - policies.authenticationMethodsPolicy summary: Get the number of the resource - operationId: me.authentication.hardwareOathMethod_GetCount + operationId: policy.authenticationMethodsPolicy.authenticationMethodConfiguration_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -16580,85 +16891,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /me/authentication/hardwareOathMethods/microsoft.graph.assignAndActivate: - post: - tags: - - me.authentication - summary: Invoke action assignAndActivate - description: Assign and activate a hardware token at the same time. This operation requires the device ID to activate it. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-assignandactivate?view=graph-rest-beta - operationId: me.authentication.hardwareOathMethod_assignAndActivate - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - verificationCode: - type: string - nullable: true - device: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' - displayName: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /me/authentication/hardwareOathMethods/microsoft.graph.assignAndActivateBySerialNumber: - post: - tags: - - me.authentication - summary: Invoke action assignAndActivateBySerialNumber - description: Assign and activate a hardware token at the same time by hardware token serial number. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-assignandactivatebyserialnumber?view=graph-rest-beta - operationId: me.authentication.hardwareOathMethod_assignAndActivateGraphBPreSerialNumber - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - verificationCode: - type: string - nullable: true - serialNumber: - type: string - nullable: true - displayName: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /me/authentication/methods: + /policies/authenticationStrengthPolicies: get: tags: - - me.authentication - summary: List methods - description: 'Retrieve a list of authentication methods registered to a user. The authentication methods are defined by the types derived from the authenticationMethod resource type, and only the methods supported on this API version. See Microsoft Entra authentication methods API overview for a list of currently supported methods. We don''t recommend using the authentication methods APIs for scenarios where you need to iterate over your entire user population for auditing or security check purposes. For these types of scenarios, we recommend using the authentication method registration and usage reporting APIs.' + - policies.authenticationStrengthPolicy + summary: List authenticationStrengthPolicies + description: Get a list of the authenticationStrengthPolicy objects and their properties. This API returns both built-in and custom policies. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-methods?view=graph-rest-beta - operationId: me.authentication_ListMethod + url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-list-policies?view=graph-rest-beta + operationId: policy_ListAuthenticationStrengthPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -16697,7 +16939,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.authenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.authenticationStrengthPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16706,15 +16948,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - me.authentication - summary: Create new navigation property to methods for me - operationId: me.authentication_CreateMethod + - policies.authenticationStrengthPolicy + summary: Create authenticationStrengthPolicy + description: Create a new custom authenticationStrengthPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-post-policies?view=graph-rest-beta + operationId: policy_CreateAuthenticationStrengthPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' required: true responses: 2XX: @@ -16722,29 +16968,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/methods/{authenticationMethod-id}': + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}': get: tags: - - me.authentication - summary: Get authenticationMethod - description: Retrieve the properties and relationships of an authenticationMethod object. + - policies.authenticationStrengthPolicy + summary: Get authenticationStrengthPolicy + description: Read the properties and relationships of an authenticationStrengthPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethod-get?view=graph-rest-beta - operationId: me.authentication_GetMethod + url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-get?view=graph-rest-beta + operationId: policy_GetAuthenticationStrengthPolicy parameters: - - name: authenticationMethod-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of authenticationMethod + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethod + x-ms-docs-key-type: authenticationStrengthPolicy - name: $select in: query description: Select properties to be returned @@ -16771,30 +17017,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - me.authentication - summary: Update the navigation property methods in me - operationId: me.authentication_UpdateMethod + - policies.authenticationStrengthPolicy + summary: Update authenticationStrengthPolicy + description: 'Update the properties of an authenticationStrengthPolicy object. You cannot update the allowed auth method combinations using this request. To do so, use the Update allowed combinations action.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-update?view=graph-rest-beta + operationId: policy_UpdateAuthenticationStrengthPolicy parameters: - - name: authenticationMethod-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of authenticationMethod + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethod + x-ms-docs-key-type: authenticationStrengthPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' required: true responses: 2XX: @@ -16802,116 +17052,56 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/methods/{authenticationMethod-id}/microsoft.graph.disableSmsSignIn': - post: + delete: tags: - - me.authentication - summary: Invoke action disableSmsSignIn - operationId: me.authentication.method_disableSmsSignIn + - policies.authenticationStrengthPolicy + summary: Delete authenticationStrengthPolicy + description: Delete a custom authenticationStrengthPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-delete-policies?view=graph-rest-beta + operationId: policy_DeleteAuthenticationStrengthPolicy parameters: - - name: authenticationMethod-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of authenticationMethod + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethod - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/me/authentication/methods/{authenticationMethod-id}/microsoft.graph.enableSmsSignIn': - post: - tags: - - me.authentication - summary: Invoke action enableSmsSignIn - operationId: me.authentication.method_enableSmsSignIn - parameters: - - name: authenticationMethod-id - in: path - description: The unique identifier of authenticationMethod - required: true + x-ms-docs-key-type: authenticationStrengthPolicy + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: authenticationMethod responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/me/authentication/methods/{authenticationMethod-id}/microsoft.graph.resetPassword': - post: + x-ms-docs-operation-type: operation + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations': + get: tags: - - me.authentication - summary: Invoke action resetPassword - description: 'Initiate a reset for the password associated with a password authentication method object. This can only be done by an administrator with appropriate permissions and can''t be performed on a user''s own account. To reset a user''s password in in Azure AD B2C, use the Update user API operation and update the passwordProfile > forceChangePasswordNextSignIn object. This flow writes the new password to Microsoft Entra ID and pushes it to on-premises Active Directory if configured using password writeback. The admin can either provide a new password or have the system generate one. The user is prompted to change their password on their next sign in. This reset is a long-running operation and will return a Location header with a link where the caller can periodically check for the status of the reset operation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethod-resetpassword?view=graph-rest-beta - operationId: me.authentication.method_resetPassword + - policies.authenticationStrengthPolicy + summary: Get combinationConfigurations from policies + description: Settings that may be used to require specific types or instances of an authentication method to be used when authenticating with a specified combination of authentication methods. + operationId: policy.authenticationStrengthPolicy_ListCombinationConfiguration parameters: - - name: authenticationMethod-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of authenticationMethod + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethod - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - newPassword: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordResetResponse' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /me/authentication/methods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.method_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/microsoftAuthenticatorMethods: - get: - tags: - - me.authentication - summary: Get microsoftAuthenticatorMethods from me - description: The details of the Microsoft Authenticator app registered to a user for authentication. - operationId: me.authentication_ListMicrosoftAuthenticatorMethod - parameters: + x-ms-docs-key-type: authenticationStrengthPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16949,29 +17139,68 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.authenticationCombinationConfigurationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}': + post: + tags: + - policies.authenticationStrengthPolicy + summary: Create new navigation property to combinationConfigurations for policies + operationId: policy.authenticationStrengthPolicy_CreateCombinationConfiguration + parameters: + - name: authenticationStrengthPolicy-id + in: path + description: The unique identifier of authenticationStrengthPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationStrengthPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations/{authenticationCombinationConfiguration-id}': get: tags: - - me.authentication - summary: Get microsoftAuthenticatorMethods from me - description: The details of the Microsoft Authenticator app registered to a user for authentication. - operationId: me.authentication_GetMicrosoftAuthenticatorMethod + - policies.authenticationStrengthPolicy + summary: Get combinationConfigurations from policies + description: Settings that may be used to require specific types or instances of an authentication method to be used when authenticating with a specified combination of authentication methods. + operationId: policy.authenticationStrengthPolicy_GetCombinationConfiguration parameters: - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of microsoftAuthenticatorAuthenticationMethod + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + x-ms-docs-key-type: authenticationStrengthPolicy + - name: authenticationCombinationConfiguration-id + in: path + description: The unique identifier of authenticationCombinationConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationCombinationConfiguration - name: $select in: query description: Select properties to be returned @@ -16998,24 +17227,71 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.authenticationStrengthPolicy + summary: Update the navigation property combinationConfigurations in policies + operationId: policy.authenticationStrengthPolicy_UpdateCombinationConfiguration + parameters: + - name: authenticationStrengthPolicy-id + in: path + description: The unique identifier of authenticationStrengthPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationStrengthPolicy + - name: authenticationCombinationConfiguration-id + in: path + description: The unique identifier of authenticationCombinationConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationCombinationConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - me.authentication - summary: Delete navigation property microsoftAuthenticatorMethods for me - operationId: me.authentication_DeleteMicrosoftAuthenticatorMethod + - policies.authenticationStrengthPolicy + summary: Delete navigation property combinationConfigurations for policies + operationId: policy.authenticationStrengthPolicy_DeleteCombinationConfiguration parameters: - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of microsoftAuthenticatorAuthenticationMethod + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + x-ms-docs-key-type: authenticationStrengthPolicy + - name: authenticationCombinationConfiguration-id + in: path + description: The unique identifier of authenticationCombinationConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationCombinationConfiguration - name: If-Match in: header description: ETag @@ -17028,58 +17304,106 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device': + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations/$count': get: tags: - - me.authentication - summary: Get device from me - description: The registered device on which Microsoft Authenticator resides. This property is null if the device isn't registered for passwordless Phone Sign-In. - operationId: me.authentication.microsoftAuthenticatorMethod_GetDevice + - policies.authenticationStrengthPolicy + summary: Get the number of the resource + operationId: policy.authenticationStrengthPolicy.combinationConfiguration_GetCount parameters: - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of microsoftAuthenticatorAuthenticationMethod + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: authenticationStrengthPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/microsoft.graph.updateAllowedCombinations': + post: + tags: + - policies.authenticationStrengthPolicy + summary: Invoke action updateAllowedCombinations + description: 'Update the allowedCombinations property of an authenticationStrengthPolicy object. To update other properties of an authenticationStrengthPolicy object, use the Update authenticationStrengthPolicy method.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-updateallowedcombinations?view=graph-rest-beta + operationId: policy.authenticationStrengthPolicy_updateAllowedCombination + parameters: + - name: authenticationStrengthPolicy-id + in: path + description: The unique identifier of authenticationStrengthPolicy + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: authenticationStrengthPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + allowedCombinations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodModes' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.updateAllowedCombinationsResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/microsoft.graph.usage()': + get: + tags: + - policies.authenticationStrengthPolicy + summary: Invoke function usage + description: 'The usage function allows the caller to see which Conditional Access policies reference a specified authentication strength policy. The policies are returned in two collections, one containing Conditional Access policies that require an MFA claim and the other containing Conditional Access policies that do not require such a claim. Policies in the former category are restricted in what kinds of changes may be made to them to prevent undermining the MFA requirement of those policies.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-usage?view=graph-rest-beta + operationId: policy.authenticationStrengthPolicy_usage + parameters: + - name: authenticationStrengthPolicy-id + in: path + description: The unique identifier of authenticationStrengthPolicy + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: authenticationStrengthPolicy responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.device' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthUsage' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/microsoftAuthenticatorMethods/$count: + x-ms-docs-operation-type: function + /policies/authenticationStrengthPolicies/$count: get: tags: - - me.authentication + - policies.authenticationStrengthPolicy summary: Get the number of the resource - operationId: me.authentication.microsoftAuthenticatorMethod_GetCount + operationId: policy.authenticationStrengthPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -17088,22 +17412,34 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /me/authentication/operations: + '/policies/authenticationStrengthPolicies/microsoft.graph.findByMethodMode(authenticationMethodModes={authenticationMethodModes})': get: tags: - - me.authentication - summary: Get operations from me - description: 'Represents the status of a long-running operation, such as a password reset operation.' - operationId: me.authentication_ListOperation + - policies.authenticationStrengthPolicy + summary: Invoke function findByMethodMode + description: Get a list of the authenticationStrengthPolicy objects and their properties filtered to only include policies that include the authentication method mode specified in the request. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-findbymethodmode?view=graph-rest-beta + operationId: policy.authenticationStrengthPolicy_findGraphBPreMethodMode parameters: + - name: authenticationMethodModes + in: path + description: 'Usage: authenticationMethodModes={authenticationMethodModes}' + required: true + style: simple + schema: + type: array + items: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -17111,9 +17447,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -17133,24 +17469,100 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.longRunningOperationCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of authenticationStrengthPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-03-31' + date: '2023-02-01' + version: 2023-02/FindByMethodModeRemove + description: The findByMethodMode function is deprecated. Please use OData filter query instead. + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + /policies/authorizationPolicy: + get: tags: - - me.authentication - summary: Create new navigation property to operations for me - operationId: me.authentication_CreateOperation - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + - policies.authorizationPolicy + summary: Get authorizationPolicy + description: Retrieve the properties of an authorizationPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authorizationpolicy-get?view=graph-rest-beta + operationId: policy_ListAuthorizationPolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.authorizationPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.authorizationPolicy + summary: Create new navigation property to authorizationPolicy for policies + operationId: policy_CreateAuthorizationPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' required: true responses: 2XX: @@ -17158,26 +17570,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/operations/{longRunningOperation-id}': + '/policies/authorizationPolicy/{authorizationPolicy-id}': get: tags: - - me.authentication - summary: Get operations from me - description: 'Represents the status of a long-running operation, such as a password reset operation.' - operationId: me.authentication_GetOperation + - policies.authorizationPolicy + summary: Get authorizationPolicy from policies + description: The policy that controls Microsoft Entra authorization settings. + operationId: policy_GetAuthorizationPolicy parameters: - - name: longRunningOperation-id + - name: authorizationPolicy-id in: path - description: The unique identifier of longRunningOperation + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: longRunningOperation + x-ms-docs-key-type: authorizationPolicy - name: $select in: query description: Select properties to be returned @@ -17204,30 +17616,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - me.authentication - summary: Update the navigation property operations in me - operationId: me.authentication_UpdateOperation + - policies.authorizationPolicy + summary: Update the navigation property authorizationPolicy in policies + operationId: policy_UpdateAuthorizationPolicy parameters: - - name: longRunningOperation-id + - name: authorizationPolicy-id in: path - description: The unique identifier of longRunningOperation + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: longRunningOperation + x-ms-docs-key-type: authorizationPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' required: true responses: 2XX: @@ -17235,24 +17647,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - me.authentication - summary: Delete navigation property operations for me - operationId: me.authentication_DeleteOperation + - policies.authorizationPolicy + summary: Delete navigation property authorizationPolicy for policies + operationId: policy_DeleteAuthorizationPolicy parameters: - - name: longRunningOperation-id + - name: authorizationPolicy-id in: path - description: The unique identifier of longRunningOperation + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: longRunningOperation + x-ms-docs-key-type: authorizationPolicy - name: If-Match in: header description: ETag @@ -17265,31 +17677,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /me/authentication/operations/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.operation_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/passwordlessMicrosoftAuthenticatorMethods: + '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides': get: tags: - - me.authentication - summary: List passwordlessMicrosoftAuthenticatorAuthenticationMethods (deprecated) - description: Retrieve a list of a user's Microsoft Authenticator Passwordless Phone Sign-in method objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/passwordlessmicrosoftauthenticatorauthenticationmethod-list?view=graph-rest-beta - operationId: me.authentication_ListPasswordlessMicrosoftAuthenticatorMethod + - policies.authorizationPolicy + summary: Get defaultUserRoleOverrides from policies + operationId: policy.authorizationPolicy_ListDefaultUserRoleOverride parameters: + - name: authorizationPolicy-id + in: path + description: The unique identifier of authorizationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authorizationPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17327,32 +17729,67 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.defaultUserRoleOverrideCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/me/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}': + post: + tags: + - policies.authorizationPolicy + summary: Create new navigation property to defaultUserRoleOverrides for policies + operationId: policy.authorizationPolicy_CreateDefaultUserRoleOverride + parameters: + - name: authorizationPolicy-id + in: path + description: The unique identifier of authorizationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authorizationPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides/{defaultUserRoleOverride-id}': get: tags: - - me.authentication - summary: Get passwordlessMicrosoftAuthenticatorAuthenticationMethod (deprecated) - description: Retrieve a user's single Microsoft Authenticator Passwordless Phone Sign-in method object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/passwordlessmicrosoftauthenticatorauthenticationmethod-get?view=graph-rest-beta - operationId: me.authentication_GetPasswordlessMicrosoftAuthenticatorMethod + - policies.authorizationPolicy + summary: Get defaultUserRoleOverrides from policies + operationId: policy.authorizationPolicy_GetDefaultUserRoleOverride parameters: - - name: passwordlessMicrosoftAuthenticatorAuthenticationMethod-id + - name: authorizationPolicy-id in: path - description: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod + x-ms-docs-key-type: authorizationPolicy + - name: defaultUserRoleOverride-id + in: path + description: The unique identifier of defaultUserRoleOverride + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: defaultUserRoleOverride - name: $select in: query description: Select properties to be returned @@ -17379,24 +17816,71 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.authorizationPolicy + summary: Update the navigation property defaultUserRoleOverrides in policies + operationId: policy.authorizationPolicy_UpdateDefaultUserRoleOverride + parameters: + - name: authorizationPolicy-id + in: path + description: The unique identifier of authorizationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authorizationPolicy + - name: defaultUserRoleOverride-id + in: path + description: The unique identifier of defaultUserRoleOverride + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: defaultUserRoleOverride + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - me.authentication - summary: Delete navigation property passwordlessMicrosoftAuthenticatorMethods for me - operationId: me.authentication_DeletePasswordlessMicrosoftAuthenticatorMethod + - policies.authorizationPolicy + summary: Delete navigation property defaultUserRoleOverrides for policies + operationId: policy.authorizationPolicy_DeleteDefaultUserRoleOverride parameters: - - name: passwordlessMicrosoftAuthenticatorAuthenticationMethod-id + - name: authorizationPolicy-id in: path - description: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod + x-ms-docs-key-type: authorizationPolicy + - name: defaultUserRoleOverride-id + in: path + description: The unique identifier of defaultUserRoleOverride + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: defaultUserRoleOverride - name: If-Match in: header description: ETag @@ -17409,57 +17893,34 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}/device': + '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides/$count': get: tags: - - me.authentication - summary: Get device from me - operationId: me.authentication.passwordlessMicrosoftAuthenticatorMethod_GetDevice + - policies.authorizationPolicy + summary: Get the number of the resource + operationId: policy.authorizationPolicy.defaultUserRoleOverride_GetCount parameters: - - name: passwordlessMicrosoftAuthenticatorAuthenticationMethod-id + - name: authorizationPolicy-id in: path - description: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: authorizationPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/passwordlessMicrosoftAuthenticatorMethods/$count: + /policies/authorizationPolicy/$count: get: tags: - - me.authentication + - policies.authorizationPolicy summary: Get the number of the resource - operationId: me.authentication.passwordlessMicrosoftAuthenticatorMethod_GetCount + operationId: policy.authorizationPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -17468,32 +17929,17 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /me/authentication/passwordMethods: + /policies/b2cAuthenticationMethodsPolicy: get: tags: - - me.authentication - summary: List passwordMethods - description: 'Retrieve a list of password authentication method objects. This API returns exactly one object referenced by ID 28c10230-6103-485e-b985-444c60001490, as a user can have exactly one password. For security, the password itself is never returned in the object and the password property is always null.' + - policies.b2cAuthenticationMethodsPolicy + summary: Get b2cAuthenticationMethodsPolicy + description: Read the properties of a b2cAuthenticationMethodsPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-passwordmethods?view=graph-rest-beta - operationId: me.authentication_ListPasswordMethod + url: https://learn.microsoft.com/graph/api/b2cauthenticationmethodspolicy-get?view=graph-rest-beta + operationId: policy_GetB2cAuthenticationMethodsPolicy parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -17516,108 +17962,68 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.passwordAuthenticationMethodCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - me.authentication - summary: Create new navigation property to passwordMethods for me - operationId: me.authentication_CreatePasswordMethod + - policies.b2cAuthenticationMethodsPolicy + summary: Update b2cAuthenticationMethodsPolicy + description: Update the properties of a b2cAuthenticationMethodsPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/b2cauthenticationmethodspolicy-update?view=graph-rest-beta + operationId: policy_UpdateB2cAuthenticationMethodsPolicy requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/passwordMethods/{passwordAuthenticationMethod-id}': - get: + delete: tags: - - me.authentication - summary: Get passwordAuthenticationMethod - description: 'Retrieve the properties and relationships of a password authentication method object. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/passwordauthenticationmethod-get?view=graph-rest-beta - operationId: me.authentication_GetPasswordMethod + - policies.b2cAuthenticationMethodsPolicy + summary: Delete navigation property b2cAuthenticationMethodsPolicy for policies + operationId: policy_DeleteB2cAuthenticationMethodsPolicy parameters: - - name: passwordAuthenticationMethod-id - in: path - description: The unique identifier of passwordAuthenticationMethod - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: passwordAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /me/authentication/passwordMethods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.passwordMethod_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/phoneMethods: + /policies/claimsMappingPolicies: get: tags: - - me.authentication - summary: List phoneMethods - description: 'Retrieve a list of phone authentication method objects. This will return up to three objects, as a user can have up to three phones usable for authentication. This method is available only for standard Microsoft Entra ID and B2B users, but not B2C users.' + - policies.claimsMappingPolicy + summary: List claimsMappingPolicies + description: Get a list of claimsMappingPolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-phonemethods?view=graph-rest-beta - operationId: me.authentication_ListPhoneMethod + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-list?view=graph-rest-beta + operationId: policy_ListClaimsMappingPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -17656,7 +18062,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.phoneAuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.claimsMappingPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17665,15 +18071,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - me.authentication - summary: Create new navigation property to phoneMethods for me - operationId: me.authentication_CreatePhoneMethod + - policies.claimsMappingPolicy + summary: Create claimsMappingPolicy + description: Create a new claimsMappingPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-post-claimsmappingpolicies?view=graph-rest-beta + operationId: policy_CreateClaimsMappingPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' required: true responses: 2XX: @@ -17681,29 +18091,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/phoneMethods/{phoneAuthenticationMethod-id}': + '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}': get: tags: - - me.authentication - summary: Get phoneAuthenticationMethod - description: 'Retrieve a single phoneAuthenticationMethod object. This method is available only for standard Microsoft Entra ID and B2B users, but not B2C users.' + - policies.claimsMappingPolicy + summary: Get claimsMappingPolicy + description: Retrieve the properties and relationships of a claimsMappingPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/phoneauthenticationmethod-get?view=graph-rest-beta - operationId: me.authentication_GetPhoneMethod + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-get?view=graph-rest-beta + operationId: policy_GetClaimsMappingPolicy parameters: - - name: phoneAuthenticationMethod-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of phoneAuthenticationMethod + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: phoneAuthenticationMethod + x-ms-docs-key-type: claimsMappingPolicy - name: $select in: query description: Select properties to be returned @@ -17730,30 +18140,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - me.authentication - summary: Update the navigation property phoneMethods in me - operationId: me.authentication_UpdatePhoneMethod + - policies.claimsMappingPolicy + summary: Update claimsmappingpolicy + description: Update the properties of a claimsMappingPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-update?view=graph-rest-beta + operationId: policy_UpdateClaimsMappingPolicy parameters: - - name: phoneAuthenticationMethod-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of phoneAuthenticationMethod + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: phoneAuthenticationMethod + x-ms-docs-key-type: claimsMappingPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' required: true responses: 2XX: @@ -17761,28 +18175,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - me.authentication - summary: Delete phoneAuthenticationMethod - description: 'Delete a user''s phone authentication method. Remember that a user may not have an alternateMobile number without a mobile number. If you want to remove a mobile number from a user that also has an alternateMobile number, first update the mobile number to the new number, then delete the alternateMobile number. If the phone number is the user''s default Azure multifactor authentication (MFA) authentication method, it cannot be deleted. Have the user change their default authentication method, and then delete the number.' + - policies.claimsMappingPolicy + summary: Delete claimsMappingPolicy + description: Delete a claimsMappingPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/phoneauthenticationmethod-delete?view=graph-rest-beta - operationId: me.authentication_DeletePhoneMethod + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-delete?view=graph-rest-beta + operationId: policy_DeleteClaimsMappingPolicy parameters: - - name: phoneAuthenticationMethod-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of phoneAuthenticationMethod + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: phoneAuthenticationMethod + x-ms-docs-key-type: claimsMappingPolicy - name: If-Match in: header description: ETag @@ -17795,31 +18209,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /me/authentication/phoneMethods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.phoneMethod_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/platformCredentialMethods: + '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo': get: tags: - - me.authentication - summary: List platformCredentialAuthenticationMethods - description: Get a list of the platformCredentialAuthenticationMethod objects and their properties. + - policies.claimsMappingPolicy + summary: List appliesTo + description: Get a list of directoryObject objects that a claimsMappingPolicy object has been applied to. The claimsMappingPolicy can only be applied to application and servicePrincipal resources. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/platformcredentialauthenticationmethod-list?view=graph-rest-beta - operationId: me.authentication_ListPlatformCredentialMethod + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-list-appliesto?view=graph-rest-beta + operationId: policy.claimsMappingPolicy_ListAppliesTo parameters: + - name: claimsMappingPolicy-id + in: path + description: The unique identifier of claimsMappingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: claimsMappingPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17857,32 +18265,36 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/me/authentication/platformCredentialMethods/{platformCredentialAuthenticationMethod-id}': + '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo/{directoryObject-id}': get: tags: - - me.authentication - summary: Get platformCredentialAuthenticationMethod - description: Read the properties and relationships of a platformCredentialAuthenticationMethod object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/platformcredentialauthenticationmethod-get?view=graph-rest-beta - operationId: me.authentication_GetPlatformCredentialMethod + - policies.claimsMappingPolicy + summary: Get appliesTo from policies + operationId: policy.claimsMappingPolicy_GetAppliesTo parameters: - - name: platformCredentialAuthenticationMethod-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of platformCredentialAuthenticationMethod + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: platformCredentialAuthenticationMethod + x-ms-docs-key-type: claimsMappingPolicy + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -17909,88 +18321,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo/$count': + get: tags: - - me.authentication - summary: Delete navigation property platformCredentialMethods for me - operationId: me.authentication_DeletePlatformCredentialMethod + - policies.claimsMappingPolicy + summary: Get the number of the resource + operationId: policy.claimsMappingPolicy.appliesTo_GetCount parameters: - - name: platformCredentialAuthenticationMethod-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of platformCredentialAuthenticationMethod + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: platformCredentialAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: claimsMappingPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/platformCredentialMethods/{platformCredentialAuthenticationMethod-id}/device': + /policies/claimsMappingPolicies/$count: get: tags: - - me.authentication - summary: Get device from me - description: 'The registered device on which this Platform Credential resides. Supports $expand. When you get a user''s Platform Credential registration information, this property is returned only on a single GET and when you specify ?$expand. For example, GET /users/admin@contoso.com/authentication/platformCredentialAuthenticationMethod/_jpuR-TGZtk6aQCLF3BQjA2?$expand=device.' - operationId: me.authentication.platformCredentialMethod_GetDevice - parameters: - - name: platformCredentialAuthenticationMethod-id - in: path - description: The unique identifier of platformCredentialAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: platformCredentialAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/platformCredentialMethods/$count: - get: - tags: - - me.authentication + - policies.claimsMappingPolicy summary: Get the number of the resource - operationId: me.authentication.platformCredentialMethod_GetCount + operationId: policy.claimsMappingPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -17999,27 +18361,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /me/authentication/requirements: + /policies/conditionalAccessPolicies: get: tags: - - me.authentication - summary: Get requirements property value - description: The settings and preferences for per-user Microsoft Entra multifactor authentication. - operationId: me.authentication_GetRequirement + - policies.conditionalAccessPolicy + summary: Get conditionalAccessPolicies from policies + description: The custom rules that define an access scenario. + operationId: policy_ListConditionalAccessPolicy parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: Expand related entities + description: Order items by property values style: form explode: false schema: @@ -18027,44 +18384,6 @@ paths: type: array items: type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' - default: - $ref: '#/components/responses/error' - patch: - tags: - - me.authentication - summary: Update property requirements value. - operationId: me.authentication_UpdateRequirement - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' - default: - $ref: '#/components/responses/error' - /me/authentication/signInPreferences: - get: - tags: - - me.authentication - summary: Get signInPreferences property value - description: The settings and preferences for the sign-in experience of a user. Use this property to configure the user's default multifactor authentication (MFA) method. - operationId: me.authentication_GetSignInPreference - parameters: - name: $select in: query description: Select properties to be returned @@ -18087,60 +18406,51 @@ paths: type: string responses: 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.signInPreferences' + $ref: '#/components/responses/microsoft.graph.conditionalAccessPolicyCollectionResponse' default: $ref: '#/components/responses/error' - patch: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: tags: - - me.authentication - summary: Update property signInPreferences value. - operationId: me.authentication_UpdateSignInPreference + - policies.conditionalAccessPolicy + summary: Create new navigation property to conditionalAccessPolicies for policies + operationId: policy_CreateConditionalAccessPolicy requestBody: - description: New property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.signInPreferences' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.signInPreferences' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' - /me/authentication/softwareOathMethods: + x-ms-docs-operation-type: operation + '/policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}': get: tags: - - me.authentication - summary: List softwareOathMethods - description: Retrieve a list of a user's software OATH token authentication method objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-softwareoathmethods?view=graph-rest-beta - operationId: me.authentication_ListSoftwareOathMethod + - policies.conditionalAccessPolicy + summary: Get conditionalAccessPolicies from policies + description: The custom rules that define an access scenario. + operationId: policy_GetConditionalAccessPolicy parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: conditionalAccessPolicy-id + in: path + description: The unique identifier of conditionalAccessPolicy + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: conditionalAccessPolicy - name: $select in: query description: Select properties to be returned @@ -18163,76 +18473,59 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/me/authentication/softwareOathMethods/{softwareOathAuthenticationMethod-id}': - get: + patch: tags: - - me.authentication - summary: Get softwareOathAuthenticationMethod - description: Retrieve a user's single Software OATH token authentication method object and its properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/softwareoathauthenticationmethod-get?view=graph-rest-beta - operationId: me.authentication_GetSoftwareOathMethod + - policies.conditionalAccessPolicy + summary: Update the navigation property conditionalAccessPolicies in policies + operationId: policy_UpdateConditionalAccessPolicy parameters: - - name: softwareOathAuthenticationMethod-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of softwareOathAuthenticationMethod + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: softwareOathAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: conditionalAccessPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - me.authentication - summary: Delete navigation property softwareOathMethods for me - operationId: me.authentication_DeleteSoftwareOathMethod + - policies.conditionalAccessPolicy + summary: Delete navigation property conditionalAccessPolicies for policies + operationId: policy_DeleteConditionalAccessPolicy parameters: - - name: softwareOathAuthenticationMethod-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of softwareOathAuthenticationMethod + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: softwareOathAuthenticationMethod + x-ms-docs-key-type: conditionalAccessPolicy - name: If-Match in: header description: ETag @@ -18245,12 +18538,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /me/authentication/softwareOathMethods/$count: + /policies/conditionalAccessPolicies/$count: get: tags: - - me.authentication + - policies.conditionalAccessPolicy summary: Get the number of the resource - operationId: me.authentication.softwareOathMethod_GetCount + operationId: policy.conditionalAccessPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -18259,29 +18552,17 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /me/authentication/temporaryAccessPassMethods: + /policies/crossTenantAccessPolicy: get: tags: - - me.authentication - summary: Get temporaryAccessPassMethods from me - description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. - operationId: me.authentication_ListTemporaryAccessPassMethod + - policies.crossTenantAccessPolicy + summary: Get crossTenantAccessPolicy + description: Read the properties and relationships of a crossTenantAccessPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-get?view=graph-rest-beta + operationId: policy_GetCrossTenantAccessPolicy parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -18304,51 +18585,69 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - me.authentication - summary: Create new navigation property to temporaryAccessPassMethods for me - operationId: me.authentication_CreateTemporaryAccessPassMethod + - policies.crossTenantAccessPolicy + summary: Update crossTenantAccessPolicy + description: Update the properties of a cross-tenant access policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-update?view=graph-rest-beta + operationId: policy_UpdateCrossTenantAccessPolicy requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/temporaryAccessPassMethods/{temporaryAccessPassAuthenticationMethod-id}': - get: + delete: tags: - - me.authentication - summary: Get temporaryAccessPassMethods from me - description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. - operationId: me.authentication_GetTemporaryAccessPassMethod + - policies.crossTenantAccessPolicy + summary: Delete navigation property crossTenantAccessPolicy for policies + operationId: policy_DeleteCrossTenantAccessPolicy parameters: - - name: temporaryAccessPassAuthenticationMethod-id - in: path - description: The unique identifier of temporaryAccessPassAuthenticationMethod - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/crossTenantAccessPolicy/default: + get: + tags: + - policies.crossTenantAccessPolicy + summary: Get crossTenantAccessPolicyConfigurationDefault + description: Read the default configuration of a cross-tenant access policy. This default configuration may be the service default assigned by Microsoft Entra ID (isServiceDefault is true) or may be customized in your tenant (isServiceDefault is false). + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-get?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_GetDefault + parameters: - name: $select in: query description: Select properties to be returned @@ -18375,24 +18674,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.crossTenantAccessPolicy + summary: Update crossTenantAccessPolicyConfigurationDefault + description: Update the default configuration of a cross-tenant access policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-update?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_UpdateDefault + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - me.authentication - summary: Delete navigation property temporaryAccessPassMethods for me - operationId: me.authentication_DeleteTemporaryAccessPassMethod + - policies.crossTenantAccessPolicy + summary: Delete navigation property default for policies + operationId: policy.crossTenantAccessPolicy_DeleteDefault parameters: - - name: temporaryAccessPassAuthenticationMethod-id - in: path - description: The unique identifier of temporaryAccessPassAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod - name: If-Match in: header description: ETag @@ -18405,27 +18722,32 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /me/authentication/temporaryAccessPassMethods/$count: - get: + /policies/crossTenantAccessPolicy/default/microsoft.graph.resetToSystemDefault: + post: tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.temporaryAccessPassMethod_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - policies.crossTenantAccessPolicy + summary: Invoke action resetToSystemDefault + description: Reset any changes made to the default configuration in a cross-tenant access policy back to the system default. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.default_resetToSystemDefault responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /me/authentication/windowsHelloForBusinessMethods: + x-ms-docs-operation-type: action + /policies/crossTenantAccessPolicy/partners: get: tags: - - me.authentication - summary: Get windowsHelloForBusinessMethods from me - description: Represents the Windows Hello for Business authentication method registered to a user for authentication. - operationId: me.authentication_ListWindowsHelloGraphFPreBusinessMethod + - policies.crossTenantAccessPolicy + summary: List partners + description: Get a list of all partner configurations within a cross-tenant access policy. You can also use the $expand parameter to list the user synchronization policy for all partner configurations. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-list-partners?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_ListPartner parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -18464,29 +18786,58 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/me/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}': + post: + tags: + - policies.crossTenantAccessPolicy + summary: Create crossTenantAccessPolicyConfigurationPartner + description: Create a new partner configuration in a cross-tenant access policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-post-partners?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_CreatePartner + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}': get: tags: - - me.authentication - summary: Get windowsHelloForBusinessMethods from me - description: Represents the Windows Hello for Business authentication method registered to a user for authentication. - operationId: me.authentication_GetWindowsHelloGraphFPreBusinessMethod + - policies.crossTenantAccessPolicy + summary: Get crossTenantAccessPolicyConfigurationPartner + description: Read the properties and relationships of a partner-specific configuration. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-get?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_GetPartner parameters: - - name: windowsHelloForBusinessAuthenticationMethod-id + - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path - description: The unique identifier of windowsHelloForBusinessAuthenticationMethod + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner required: true style: simple schema: type: string - x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner - name: $select in: query description: Select properties to be returned @@ -18513,24 +18864,63 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.crossTenantAccessPolicy + summary: Update crossTenantAccessPolicyConfigurationPartner + description: Update the properties of a partner-specific configuration. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-update?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_UpdatePartner + parameters: + - name: crossTenantAccessPolicyConfigurationPartner-tenantId + in: path + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - me.authentication - summary: Delete navigation property windowsHelloForBusinessMethods for me - operationId: me.authentication_DeleteWindowsHelloGraphFPreBusinessMethod + - policies.crossTenantAccessPolicy + summary: Delete crossTenantAccessPolicyConfigurationPartner + description: 'Delete a partner-specific configuration in a cross-tenant access policy. If a configuration includes a user synchronization policy, you must first delete the user synchronization policy before you can delete the partner-specific configuration.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-delete?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_DeletePartner parameters: - - name: windowsHelloForBusinessAuthenticationMethod-id + - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path - description: The unique identifier of windowsHelloForBusinessAuthenticationMethod + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner required: true style: simple schema: type: string - x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner - name: If-Match in: header description: ETag @@ -18543,22 +18933,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/me/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device': + '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}/identitySynchronization': get: tags: - - me.authentication - summary: Get device from me - description: 'The registered device on which this Windows Hello for Business key resides. Supports $expand. When you get a user''s Windows Hello for Business registration information, this property is returned only on a single GET and when you specify ?$expand. For example, GET /users/admin@contoso.com/authentication/windowsHelloForBusinessMethods/_jpuR-TGZtk6aQCLF3BQjA2?$expand=device.' - operationId: me.authentication.windowsHelloGraphFPreBusinessMethod_GetDevice + - policies.crossTenantAccessPolicy + summary: Get crossTenantIdentitySyncPolicyPartner + description: Get the user synchronization policy of a partner-specific configuration. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-get?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.partner_GetIdentitySynchronization parameters: - - name: windowsHelloForBusinessAuthenticationMethod-id + - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path - description: The unique identifier of windowsHelloForBusinessAuthenticationMethod + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner required: true style: simple schema: type: string - x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner - name: $select in: query description: Select properties to be returned @@ -18585,50 +18978,97 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.device' + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /me/authentication/windowsHelloForBusinessMethods/$count: - get: + put: tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.windowsHelloGraphFPreBusinessMethod_GetCount + - policies.crossTenantAccessPolicy + summary: Update crossTenantIdentitySyncPolicyPartner + description: Update the user synchronization policy of a partner-specific configuration. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-update?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.partner_SetIdentitySynchronization parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: crossTenantAccessPolicyConfigurationPartner-tenantId + in: path + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' default: $ref: '#/components/responses/error' - /oauth2PermissionGrants: - get: + x-ms-docs-operation-type: operation + delete: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: List oauth2PermissionGrants (delegated permission grants) - description: 'Retrieve a list of oAuth2PermissionGrant objects, representing delegated permissions which have been granted for client applications to access APIs on behalf of signed-in users.' + - policies.crossTenantAccessPolicy + summary: Delete crossTenantIdentitySyncPolicyPartner + description: Delete the user synchronization policy for a partner-specific configuration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-list?view=graph-rest-beta - operationId: oauth2PermissionGrant_ListOAuth2PermissionGrant + url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-delete?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.partner_DeleteIdentitySynchronization + parameters: + - name: crossTenantAccessPolicyConfigurationPartner-tenantId + in: path + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/crossTenantAccessPolicy/partners/$count: + get: + tags: + - policies.crossTenantAccessPolicy + summary: Get the number of the resource + operationId: policy.crossTenantAccessPolicy.partner_GetCount parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/crossTenantAccessPolicy/templates: + get: + tags: + - policies.crossTenantAccessPolicy + summary: Get templates from policies + description: Represents the base policy in the directory for multi-tenant organization settings. + operationId: policy.crossTenantAccessPolicy_GetTemplate + parameters: - name: $select in: query description: Select properties to be returned @@ -18651,58 +19091,65 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.oAuth2PermissionGrantCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyTemplate' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: Create oAuth2PermissionGrant (a delegated permission grant) - description: 'Create a delegated permission grant, represented by an oAuth2PermissionGrant object. A delegated permission grant authorizes a client service principal (representing a client application) to access a resource service principal (representing an API), on behalf of a signed-in user, for the level of access limited by the delegated permissions which were granted.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-post?view=graph-rest-beta - operationId: oauth2PermissionGrant_CreateOAuth2PermissionGrant + - policies.crossTenantAccessPolicy + summary: Update the navigation property templates in policies + operationId: policy.crossTenantAccessPolicy_UpdateTemplate requestBody: - description: New entity + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + $ref: '#/components/schemas/microsoft.graph.policyTemplate' required: true responses: 2XX: - description: Created entity + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + $ref: '#/components/schemas/microsoft.graph.policyTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/oauth2PermissionGrants/{oAuth2PermissionGrant-id}': - get: + delete: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: Get oAuth2PermissionGrant (a delegated permission grant) - description: Retrieve the properties of a single delegated permission grant represented by an oAuth2PermissionGrant object. An oAuth2PermissionGrant represents delegated permissions which have been granted for a client application to access an API on behalf of a signed-in user. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-get?view=graph-rest-beta - operationId: oauth2PermissionGrant_GetOAuth2PermissionGrant + - policies.crossTenantAccessPolicy + summary: Delete navigation property templates for policies + operationId: policy.crossTenantAccessPolicy_DeleteTemplate parameters: - - name: oAuth2PermissionGrant-id - in: path - description: The unique identifier of oAuth2PermissionGrant - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: oAuth2PermissionGrant + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationIdentitySynchronization: + get: + tags: + - policies.crossTenantAccessPolicy + summary: Get multiTenantOrganizationIdentitySyncPolicyTemplate + description: Get the cross-tenant access policy template with user synchronization settings for a multitenant organization. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-get?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template_GetMultiTenantOrganizationIdentitySynchronization + parameters: - name: $select in: query description: Select properties to be returned @@ -18725,38 +19172,29 @@ paths: type: string responses: 2XX: - description: Retrieved entity + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: Update oAuth2PermissionGrant (a delegated permission grant) - description: 'Update the properties of oAuth2PermissionGrant object, representing a delegated permission grant. An oAuth2PermissionGrant can be updated to change which delegated permissions are granted, by adding or removing items from the list in scopes.' + - policies.crossTenantAccessPolicy + summary: Update multiTenantOrganizationIdentitySyncPolicyTemplate + description: Update the cross-tenant access policy template with user synchronization settings for a multi-tenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-update?view=graph-rest-beta - operationId: oauth2PermissionGrant_UpdateOAuth2PermissionGrant - parameters: - - name: oAuth2PermissionGrant-id - in: path - description: The unique identifier of oAuth2PermissionGrant - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: oAuth2PermissionGrant + url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-update?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template_UpdateMultiTenantOrganizationIdentitySynchronization requestBody: - description: New property values + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' required: true responses: 2XX: @@ -18764,28 +19202,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: Delete oAuth2PermissionGrant (a delegated permission grant) - description: 'Delete an oAuth2PermissionGrant, representing a delegated permission grant. When a delegated permission grant is deleted, the access it granted is revoked. Existing access tokens will continue to be valid for their lifetime, but new access tokens will not be granted for the delegated permissions identified in the deleted oAuth2PermissionGrant.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delete?view=graph-rest-beta - operationId: oauth2PermissionGrant_DeleteOAuth2PermissionGrant + - policies.crossTenantAccessPolicy + summary: Delete navigation property multiTenantOrganizationIdentitySynchronization for policies + operationId: policy.crossTenantAccessPolicy.template_DeleteMultiTenantOrganizationIdentitySynchronization parameters: - - name: oAuth2PermissionGrant-id - in: path - description: The unique identifier of oAuth2PermissionGrant - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: oAuth2PermissionGrant - name: If-Match in: header description: ETag @@ -18798,36 +19224,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /oauth2PermissionGrants/$count: - get: + /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationIdentitySynchronization/microsoft.graph.resetToDefaultSettings: + post: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: Get the number of the resource - operationId: oauth2PermissionGrant_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - policies.crossTenantAccessPolicy + summary: Invoke action resetToDefaultSettings + description: 'Reset the cross-tenant access policy template with user synchronization settings for a multitenant organization to the default values. In its reset state, the template has no impact on user synchronization settings, other than that unconfigured user synchronization settings are created if needed, for every multitenant organization tenant.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-resettodefaultsettings?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template.multiTenantOrganizationIdentitySynchronization_resetToDefaultSetting responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /oauth2PermissionGrants/microsoft.graph.delta(): + x-ms-docs-operation-type: action + /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationPartnerConfiguration: get: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant.Functions - summary: Invoke function delta - description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' + - policies.crossTenantAccessPolicy + summary: Get multiTenantOrganizationPartnerConfigurationTemplate + description: Get the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delta?view=graph-rest-beta - operationId: oauth2PermissionGrant_delta + url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-get?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template_GetMultiTenantOrganizationPartnerConfiguration parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -18838,16 +19261,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -18860,156 +19273,85 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of oAuth2PermissionGrant - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/organization/{organization-id}/certificateBasedAuthConfiguration': - get: + x-ms-docs-operation-type: operation + patch: tags: - - organization.certificateBasedAuthConfiguration - summary: List certificateBasedAuthConfigurations - description: Get a list of certificateBasedAuthConfiguration objects. + - policies.crossTenantAccessPolicy + summary: Update multiTenantOrganizationPartnerConfigurationTemplate + description: Update the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-list?view=graph-rest-beta - operationId: organization_ListCertificateBasedAuthConfiguration + url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-update?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template_UpdateMultiTenantOrganizationPartnerConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.crossTenantAccessPolicy + summary: Delete navigation property multiTenantOrganizationPartnerConfiguration for policies + operationId: policy.crossTenantAccessPolicy.template_DeleteMultiTenantOrganizationPartnerConfiguration parameters: - - name: organization-id - in: path - description: The unique identifier of organization - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: organization - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.certificateBasedAuthConfigurationCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation + /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationPartnerConfiguration/microsoft.graph.resetToDefaultSettings: post: tags: - - organization.certificateBasedAuthConfiguration - summary: Create certificateBasedAuthConfiguration - description: Create a new certificateBasedAuthConfiguration object. + - policies.crossTenantAccessPolicy + summary: Invoke action resetToDefaultSettings + description: 'Reset the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization to the default values. In its reset state, the template has no impact on partner configuration settings, other than that an unconfigured partner configuration is created if needed, for every multitenant organization tenant.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration?view=graph-rest-beta - operationId: organization_CreateCertificateBasedAuthConfiguration - parameters: - - name: organization-id - in: path - description: The unique identifier of organization - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: organization - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - required: true + url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-resettodefaultsettings?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template.multiTenantOrganizationPartnerConfiguration_resetToDefaultSetting responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/organization/{organization-id}/certificateBasedAuthConfiguration/{certificateBasedAuthConfiguration-id}': + x-ms-docs-operation-type: action + /policies/defaultAppManagementPolicy: get: tags: - - organization.certificateBasedAuthConfiguration - summary: Get certificateBasedAuthConfiguration - description: Get the properties of a certificateBasedAuthConfiguration object. + - policies.tenantAppManagementPolicy + summary: Get tenantAppManagementPolicy + description: Read the properties of a tenantAppManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-get?view=graph-rest-beta - operationId: organization_GetCertificateBasedAuthConfiguration + url: https://learn.microsoft.com/graph/api/tenantappmanagementpolicy-get?view=graph-rest-beta + operationId: policy_GetDefaultAppManagementPolicy parameters: - - name: organization-id - in: path - description: The unique identifier of organization - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: organization - - name: certificateBasedAuthConfiguration-id - in: path - description: The unique identifier of certificateBasedAuthConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: certificateBasedAuthConfiguration - name: $select in: query description: Select properties to be returned @@ -19036,76 +19378,64 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' + $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - organization.certificateBasedAuthConfiguration - summary: Delete certificateBasedAuthConfiguration - description: Delete a certificateBasedAuthConfiguration object. + - policies.tenantAppManagementPolicy + summary: Update tenantAppManagementPolicy + description: Update the properties of a tenantAppManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-delete?view=graph-rest-beta - operationId: organization_DeleteCertificateBasedAuthConfiguration - parameters: - - name: organization-id - in: path - description: The unique identifier of organization - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: organization - - name: certificateBasedAuthConfiguration-id - in: path - description: The unique identifier of certificateBasedAuthConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: certificateBasedAuthConfiguration - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + url: https://learn.microsoft.com/graph/api/tenantappmanagementpolicy-update?view=graph-rest-beta + operationId: policy_UpdateDefaultAppManagementPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/organization/{organization-id}/certificateBasedAuthConfiguration/$count': - get: + delete: tags: - - organization.certificateBasedAuthConfiguration - summary: Get the number of the resource - operationId: organization.certificateBasedAuthConfiguration_GetCount + - policies.tenantAppManagementPolicy + summary: Delete navigation property defaultAppManagementPolicy for policies + operationId: policy_DeleteDefaultAppManagementPolicy parameters: - - name: organization-id - in: path - description: The unique identifier of organization - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: organization - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /policies: + x-ms-docs-operation-type: operation + /policies/deviceRegistrationPolicy: get: tags: - - policies.policyRoot - summary: Get policies - operationId: policy.policyRoot_GetPolicyRoot + - policies.deviceRegistrationPolicy + summary: Get deviceRegistrationPolicy + description: 'Read the properties and relationships of a deviceRegistrationPolicy object. Represents deviceRegistrationPolicy quota restrictions, additional authentication, and authorization policies to register device identities to your organization.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/deviceregistrationpolicy-get?view=graph-rest-beta + operationId: policy_GetDeviceRegistrationPolicy parameters: - name: $select in: query @@ -19129,46 +19459,20 @@ paths: type: string responses: 2XX: - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.policyRoot' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.policyRoot - summary: Update policies - operationId: policy.policyRoot_UpdatePolicyRoot - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.policyRoot' - required: true - responses: - 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.policyRoot' + $ref: '#/components/schemas/microsoft.graph.deviceRegistrationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/accessReviewPolicy: + /policies/directoryRoleAccessReviewPolicy: get: tags: - - policies.accessReviewPolicy - summary: Get accessReviewPolicy - description: Read the properties and relationships of an accessReviewPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accessreviewpolicy-get?view=graph-rest-beta - operationId: policy_GetAccessReviewPolicy + - policies.directoryRoleAccessReviewPolicy + summary: Get directoryRoleAccessReviewPolicy from policies + operationId: policy_GetDirectoryRoleAccessReviewPolicy parameters: - name: $select in: query @@ -19196,25 +19500,21 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + $ref: '#/components/schemas/microsoft.graph.directoryRoleAccessReviewPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.accessReviewPolicy - summary: Update accessReviewPolicy - description: Update the properties of an accessReviewPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accessreviewpolicy-update?view=graph-rest-beta - operationId: policy_UpdateAccessReviewPolicy + - policies.directoryRoleAccessReviewPolicy + summary: Update the navigation property directoryRoleAccessReviewPolicy in policies + operationId: policy_UpdateDirectoryRoleAccessReviewPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + $ref: '#/components/schemas/microsoft.graph.directoryRoleAccessReviewPolicy' required: true responses: 2XX: @@ -19222,15 +19522,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + $ref: '#/components/schemas/microsoft.graph.directoryRoleAccessReviewPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.accessReviewPolicy - summary: Delete navigation property accessReviewPolicy for policies - operationId: policy_DeleteAccessReviewPolicy + - policies.directoryRoleAccessReviewPolicy + summary: Delete navigation property directoryRoleAccessReviewPolicy for policies + operationId: policy_DeleteDirectoryRoleAccessReviewPolicy parameters: - name: If-Match in: header @@ -19244,16 +19544,101 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/activityBasedTimeoutPolicies: + /policies/externalIdentitiesPolicy: get: tags: - - policies.activityBasedTimeoutPolicy - summary: List activityBasedTimeoutPolicies - description: Get a list of activityBasedTimeoutPolicy objects. + - policies.externalIdentitiesPolicy + summary: Get externalIdentitiesPolicy + description: Read the properties and relationships of the tenant-wide externalIdentitiesPolicy object that controls whether external users can leave a Microsoft Entra tenant via self-service controls. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-list?view=graph-rest-beta - operationId: policy_ListActivityBasedTimeoutPolicy + url: https://learn.microsoft.com/graph/api/externalidentitiespolicy-get?view=graph-rest-beta + operationId: policy_GetExternalIdentitiesPolicy + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.externalIdentitiesPolicy + summary: Update externalIdentitiesPolicy + description: Update the settings of the tenant-wide externalIdentitiesPolicy object that controls whether external users can leave a Microsoft Entra tenant via self-service controls. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/externalidentitiespolicy-update?view=graph-rest-beta + operationId: policy_UpdateExternalIdentitiesPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.externalIdentitiesPolicy + summary: Delete navigation property externalIdentitiesPolicy for policies + operationId: policy_DeleteExternalIdentitiesPolicy + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/featureRolloutPolicies: + get: + tags: + - policies.featureRolloutPolicy + summary: List featureRolloutPolicies + description: Retrieve a list of featureRolloutPolicy objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/list-featurerolloutpolicies?view=graph-rest-beta + operationId: policy_ListFeatureRolloutPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -19292,7 +19677,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.activityBasedTimeoutPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.featureRolloutPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19301,19 +19686,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.activityBasedTimeoutPolicy - summary: Create activityBasedTimeoutPolicy - description: Create a new activityBasedTimeoutPolicy object. + - policies.featureRolloutPolicy + summary: Create featureRolloutPolicy + description: Create a new featureRolloutPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-post-activitybasedtimeoutpolicies?view=graph-rest-beta - operationId: policy_CreateActivityBasedTimeoutPolicy + url: https://learn.microsoft.com/graph/api/post-featurerolloutpolicies?view=graph-rest-beta + operationId: policy_CreateFeatureRolloutPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' required: true responses: 2XX: @@ -19321,29 +19706,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}': + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}': get: tags: - - policies.activityBasedTimeoutPolicy - summary: Get activityBasedTimeoutPolicy - description: Get the properties of an activityBasedTimeoutPolicy object. + - policies.featureRolloutPolicy + summary: Get featureRolloutPolicy + description: Retrieve the properties and relationships of a featureRolloutPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-get?view=graph-rest-beta - operationId: policy_GetActivityBasedTimeoutPolicy + url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-get?view=graph-rest-beta + operationId: policy_GetFeatureRolloutPolicy parameters: - - name: activityBasedTimeoutPolicy-id + - name: featureRolloutPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of featureRolloutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy + x-ms-docs-key-type: featureRolloutPolicy - name: $select in: query description: Select properties to be returned @@ -19370,34 +19755,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.activityBasedTimeoutPolicy - summary: Update activitybasedtimeoutpolicy - description: Update the properties of an activityBasedTimeoutPolicy object. + - policies.featureRolloutPolicy + summary: Update featurerolloutpolicy + description: Update the properties of featureRolloutPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-update?view=graph-rest-beta - operationId: policy_UpdateActivityBasedTimeoutPolicy + url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-update?view=graph-rest-beta + operationId: policy_UpdateFeatureRolloutPolicy parameters: - - name: activityBasedTimeoutPolicy-id + - name: featureRolloutPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of featureRolloutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy + x-ms-docs-key-type: featureRolloutPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' required: true responses: 2XX: @@ -19405,28 +19790,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.activityBasedTimeoutPolicy - summary: Delete activityBasedTimeoutPolicy - description: Delete an activityBasedTimeoutPolicy object. + - policies.featureRolloutPolicy + summary: Delete featureRolloutPolicy + description: Delete a featureRolloutPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-delete?view=graph-rest-beta - operationId: policy_DeleteActivityBasedTimeoutPolicy + url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-delete?view=graph-rest-beta + operationId: policy_DeleteFeatureRolloutPolicy parameters: - - name: activityBasedTimeoutPolicy-id + - name: featureRolloutPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of featureRolloutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy + x-ms-docs-key-type: featureRolloutPolicy - name: If-Match in: header description: ETag @@ -19439,21 +19824,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo': + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo': get: tags: - - policies.activityBasedTimeoutPolicy + - policies.featureRolloutPolicy summary: Get appliesTo from policies - operationId: policy.activityBasedTimeoutPolicy_ListAppliesTo + description: Nullable. Specifies a list of directoryObject resources that feature is enabled for. + operationId: policy.featureRolloutPolicy_ListAppliesTo parameters: - - name: activityBasedTimeoutPolicy-id + - name: featureRolloutPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of featureRolloutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy + x-ms-docs-key-type: featureRolloutPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19498,21 +19884,60 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo/{directoryObject-id}': - get: + post: tags: - - policies.activityBasedTimeoutPolicy - summary: Get appliesTo from policies - operationId: policy.activityBasedTimeoutPolicy_GetAppliesTo + - policies.featureRolloutPolicy + summary: Assign appliesTo + description: Add an appliesTo on a featureRolloutPolicy object to specify the directoryObject to which the featureRolloutPolicy should be applied. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-post-appliesto?view=graph-rest-beta + operationId: policy.featureRolloutPolicy_CreateAppliesTo parameters: - - name: activityBasedTimeoutPolicy-id + - name: featureRolloutPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of featureRolloutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy + x-ms-docs-key-type: featureRolloutPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}/$ref': + delete: + tags: + - policies.featureRolloutPolicy + summary: Remove appliesTo + description: Remove an appliesTo on a featureRolloutPolicy object to remove the directoryObject from feature rollout. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-delete-appliesto?view=graph-rest-beta + operationId: policy.featureRolloutPolicy.appliesTo_DeleteDirectoryObjectGraphBPreRef + parameters: + - name: featureRolloutPolicy-id + in: path + description: The unique identifier of featureRolloutPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy - name: directoryObject-id in: path description: The unique identifier of directoryObject @@ -19521,19 +19946,64 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/$count': + get: + tags: + - policies.featureRolloutPolicy + summary: Get the number of the resource + operationId: policy.featureRolloutPolicy.appliesTo_GetCount + parameters: + - name: featureRolloutPolicy-id + in: path + description: The unique identifier of featureRolloutPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/$ref': + get: + tags: + - policies.featureRolloutPolicy + summary: Get ref of appliesTo from policies + description: Nullable. Specifies a list of directoryObject resources that feature is enabled for. + operationId: policy.featureRolloutPolicy_ListAppliesToGraphBPreRef + parameters: + - name: featureRolloutPolicy-id + in: path + description: The unique identifier of featureRolloutPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: Expand related entities + description: Order items by property values style: form explode: false schema: @@ -19543,42 +20013,83 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo/$count': - get: + post: tags: - - policies.activityBasedTimeoutPolicy - summary: Get the number of the resource - operationId: policy.activityBasedTimeoutPolicy.appliesTo_GetCount + - policies.featureRolloutPolicy + summary: Assign appliesTo + description: Add an appliesTo on a featureRolloutPolicy object to specify the directoryObject to which the featureRolloutPolicy should be applied. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-post-appliesto?view=graph-rest-beta + operationId: policy.featureRolloutPolicy_CreateAppliesToGraphBPreRef parameters: - - name: activityBasedTimeoutPolicy-id + - name: featureRolloutPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of featureRolloutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: featureRolloutPolicy + requestBody: + $ref: '#/components/requestBodies/refPostBody' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /policies/activityBasedTimeoutPolicies/$count: + x-ms-docs-operation-type: operation + delete: + tags: + - policies.featureRolloutPolicy + summary: Remove appliesTo + description: Remove an appliesTo on a featureRolloutPolicy object to remove the directoryObject from feature rollout. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-delete-appliesto?view=graph-rest-beta + operationId: policy.featureRolloutPolicy_DeleteAppliesToGraphBPreRef + parameters: + - name: featureRolloutPolicy-id + in: path + description: The unique identifier of featureRolloutPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + - name: '@id' + in: query + description: The delete Uri + required: true + style: form + explode: false + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/featureRolloutPolicies/$count: get: tags: - - policies.activityBasedTimeoutPolicy + - policies.featureRolloutPolicy summary: Get the number of the resource - operationId: policy.activityBasedTimeoutPolicy_GetCount + operationId: policy.featureRolloutPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -19587,16 +20098,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/adminConsentRequestPolicy: + /policies/federatedTokenValidationPolicy: get: tags: - - policies.adminConsentRequestPolicy - summary: Get adminConsentRequestPolicy - description: Read the properties and relationships of an adminConsentRequestPolicy object. + - policies.federatedTokenValidationPolicy + summary: Get federatedTokenValidationPolicy + description: Read the properties and relationships of a federatedTokenValidationPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/adminconsentrequestpolicy-get?view=graph-rest-beta - operationId: policy_GetAdminConsentRequestPolicy + url: https://learn.microsoft.com/graph/api/federatedtokenvalidationpolicy-get?view=graph-rest-beta + operationId: policy_GetFederatedTokenValidationPolicy parameters: - name: $select in: query @@ -19624,25 +20135,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' + $ref: '#/components/schemas/microsoft.graph.federatedTokenValidationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.adminConsentRequestPolicy - summary: Update adminConsentRequestPolicy - description: Update the properties of an adminConsentRequestPolicy object. + - policies.federatedTokenValidationPolicy + summary: Update federatedTokenValidationPolicy + description: Update the properties of a federatedTokenValidationPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/adminconsentrequestpolicy-update?view=graph-rest-beta - operationId: policy_UpdateAdminConsentRequestPolicy + url: https://learn.microsoft.com/graph/api/federatedtokenvalidationpolicy-update?view=graph-rest-beta + operationId: policy_UpdateFederatedTokenValidationPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' + $ref: '#/components/schemas/microsoft.graph.federatedTokenValidationPolicy' required: true responses: 2XX: @@ -19650,15 +20161,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' + $ref: '#/components/schemas/microsoft.graph.federatedTokenValidationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.adminConsentRequestPolicy - summary: Delete navigation property adminConsentRequestPolicy for policies - operationId: policy_DeleteAdminConsentRequestPolicy + - policies.federatedTokenValidationPolicy + summary: Delete navigation property federatedTokenValidationPolicy for policies + operationId: policy_DeleteFederatedTokenValidationPolicy parameters: - name: If-Match in: header @@ -19672,16 +20183,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/appManagementPolicies: + /policies/homeRealmDiscoveryPolicies: get: tags: - - policies.appManagementPolicy - summary: List appManagementPolicies - description: Retrieve a list of appManagementPolicy objects. + - policies.homeRealmDiscoveryPolicy + summary: List homeRealmDiscoveryPolicies + description: Get a list of homeRealmDiscoveryPolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-list?view=graph-rest-beta - operationId: policy_ListAppManagementPolicy + url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-list?view=graph-rest-beta + operationId: policy_ListHomeRealmDiscoveryPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -19720,7 +20231,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.appManagementPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19729,19 +20240,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.appManagementPolicy - summary: Create appManagementPolicy - description: Create an appManagementPolicy object. + - policies.homeRealmDiscoveryPolicy + summary: Create homeRealmDiscoveryPolicy + description: Create a new homeRealmDiscoveryPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-post?view=graph-rest-beta - operationId: policy_CreateAppManagementPolicy + url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-post-homerealmdiscoverypolicies?view=graph-rest-beta + operationId: policy_CreateHomeRealmDiscoveryPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' required: true responses: 2XX: @@ -19749,29 +20260,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/appManagementPolicies/{appManagementPolicy-id}': + '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}': get: tags: - - policies.appManagementPolicy - summary: Get appManagementPolicy - description: Read the properties of an appManagementPolicy object. + - policies.homeRealmDiscoveryPolicy + summary: Get homeRealmDiscoveryPolicy + description: Retrieve the properties and relationships of a homeRealmDiscoveryPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-get?view=graph-rest-beta - operationId: policy_GetAppManagementPolicy + url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-get?view=graph-rest-beta + operationId: policy_GetHomeRealmDiscoveryPolicy parameters: - - name: appManagementPolicy-id + - name: homeRealmDiscoveryPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of homeRealmDiscoveryPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy + x-ms-docs-key-type: homeRealmDiscoveryPolicy - name: $select in: query description: Select properties to be returned @@ -19798,34 +20309,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.appManagementPolicy - summary: Update appManagementPolicy - description: Update an appManagementPolicy object. + - policies.homeRealmDiscoveryPolicy + summary: Update homerealmdiscoverypolicy + description: Update the properties of a homeRealmDiscoveryPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-update?view=graph-rest-beta - operationId: policy_UpdateAppManagementPolicy + url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-update?view=graph-rest-beta + operationId: policy_UpdateHomeRealmDiscoveryPolicy parameters: - - name: appManagementPolicy-id + - name: homeRealmDiscoveryPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of homeRealmDiscoveryPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy + x-ms-docs-key-type: homeRealmDiscoveryPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' required: true responses: 2XX: @@ -19833,28 +20344,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.appManagementPolicy - summary: Delete appManagementPolicy - description: Delete an appManagementPolicy object. + - policies.homeRealmDiscoveryPolicy + summary: Delete homeRealmDiscoveryPolicy + description: Delete a homeRealmDiscoveryPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-delete?view=graph-rest-beta - operationId: policy_DeleteAppManagementPolicy + url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-delete?view=graph-rest-beta + operationId: policy_DeleteHomeRealmDiscoveryPolicy parameters: - - name: appManagementPolicy-id + - name: homeRealmDiscoveryPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of homeRealmDiscoveryPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy + x-ms-docs-key-type: homeRealmDiscoveryPolicy - name: If-Match in: header description: ETag @@ -19867,25 +20378,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo': + '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}/appliesTo': get: tags: - - policies.appManagementPolicy + - policies.homeRealmDiscoveryPolicy summary: List appliesTo - description: List application and service principal objects assigned an appManagementPolicy policy object. + description: Get a list of directoryObject objects that a homeRealmDiscoveryPolicy object has been applied to. The homeRealmDiscoveryPolicy can only be applied to servicePrincipal resources. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-list-appliesto?view=graph-rest-beta - operationId: policy.appManagementPolicy_ListAppliesTo + url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-list-appliesto?view=graph-rest-beta + operationId: policy.homeRealmDiscoveryPolicy_ListAppliesTo parameters: - - name: appManagementPolicy-id + - name: homeRealmDiscoveryPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of homeRealmDiscoveryPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy + x-ms-docs-key-type: homeRealmDiscoveryPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19930,22 +20441,21 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo/{directoryObject-id}': + '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}/appliesTo/{directoryObject-id}': get: tags: - - policies.appManagementPolicy + - policies.homeRealmDiscoveryPolicy summary: Get appliesTo from policies - description: Collection of application and service principals to which a policy is applied. - operationId: policy.appManagementPolicy_GetAppliesTo + operationId: policy.homeRealmDiscoveryPolicy_GetAppliesTo parameters: - - name: appManagementPolicy-id + - name: homeRealmDiscoveryPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of homeRealmDiscoveryPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy + x-ms-docs-key-type: homeRealmDiscoveryPolicy - name: directoryObject-id in: path description: The unique identifier of directoryObject @@ -19984,21 +20494,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo/$count': + '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}/appliesTo/$count': get: tags: - - policies.appManagementPolicy + - policies.homeRealmDiscoveryPolicy summary: Get the number of the resource - operationId: policy.appManagementPolicy.appliesTo_GetCount + operationId: policy.homeRealmDiscoveryPolicy.appliesTo_GetCount parameters: - - name: appManagementPolicy-id + - name: homeRealmDiscoveryPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of homeRealmDiscoveryPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy + x-ms-docs-key-type: homeRealmDiscoveryPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -20006,12 +20516,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/appManagementPolicies/$count: + /policies/homeRealmDiscoveryPolicies/$count: get: tags: - - policies.appManagementPolicy + - policies.homeRealmDiscoveryPolicy summary: Get the number of the resource - operationId: policy.appManagementPolicy_GetCount + operationId: policy.homeRealmDiscoveryPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -20020,16 +20530,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/authenticationFlowsPolicy: + /policies/identitySecurityDefaultsEnforcementPolicy: get: tags: - - policies.authenticationFlowsPolicy - summary: Get authenticationFlowsPolicy - description: Read the properties and relationships of an authenticationFlowsPolicy object. + - policies.identitySecurityDefaultsEnforcementPolicy + summary: Get identitySecurityDefaultsEnforcementPolicy + description: Retrieve the properties of an identitySecurityDefaultsEnforcementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationflowspolicy-get?view=graph-rest-beta - operationId: policy_GetAuthenticationFlowsPolicy + url: https://learn.microsoft.com/graph/api/identitysecuritydefaultsenforcementpolicy-get?view=graph-rest-beta + operationId: policy_GetIdentitySecurityDefaultsEnforcementPolicy parameters: - name: $select in: query @@ -20057,25 +20567,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.authenticationFlowsPolicy - summary: Update authenticationFlowsPolicy - description: 'Update the Boolean selfServiceSignUp property of an authenticationFlowsPolicy object. The properties id, type, and description cannot be modified.' + - policies.identitySecurityDefaultsEnforcementPolicy + summary: Update identitySecurityDefaultsEnforcementPolicy + description: Update the properties of an identitySecurityDefaultsEnforcementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationflowspolicy-update?view=graph-rest-beta - operationId: policy_UpdateAuthenticationFlowsPolicy + url: https://learn.microsoft.com/graph/api/identitysecuritydefaultsenforcementpolicy-update?view=graph-rest-beta + operationId: policy_UpdateIdentitySecurityDefaultsEnforcementPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' required: true responses: 2XX: @@ -20083,15 +20593,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.authenticationFlowsPolicy - summary: Delete navigation property authenticationFlowsPolicy for policies - operationId: policy_DeleteAuthenticationFlowsPolicy + - policies.identitySecurityDefaultsEnforcementPolicy + summary: Delete navigation property identitySecurityDefaultsEnforcementPolicy for policies + operationId: policy_DeleteIdentitySecurityDefaultsEnforcementPolicy parameters: - name: If-Match in: header @@ -20105,98 +20615,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/authenticationMethodsPolicy: + /policies/mobileAppManagementPolicies: get: tags: - - policies.authenticationMethodsPolicy - summary: Get authenticationMethodsPolicy - description: Read the properties and relationships of an authenticationMethodsPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethodspolicy-get?view=graph-rest-beta - operationId: policy_GetAuthenticationMethodsPolicy - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.authenticationMethodsPolicy - summary: Update authenticationMethodsPolicy - description: Update the properties of an authenticationMethodsPolicy object. + - policies.mobilityManagementPolicy + summary: List mobileAppManagementPolicies + description: Get a list of the mobilityManagementPolicy objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethodspolicy-update?view=graph-rest-beta - operationId: policy_UpdateAuthenticationMethodsPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.authenticationMethodsPolicy - summary: Delete navigation property authenticationMethodsPolicy for policies - operationId: policy_DeleteAuthenticationMethodsPolicy - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/authenticationMethodsPolicy/authenticationMethodConfigurations: - get: - tags: - - policies.authenticationMethodsPolicy - summary: Get externalAuthenticationMethodConfiguration - description: Read the properties and relationships of an externalAuthenticationMethodConfiguration object. - operationId: policy.authenticationMethodsPolicy_ListAuthenticationMethodConfiguration + url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-list?view=graph-rest-beta + operationId: policy_ListMobileAppManagementPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -20235,7 +20663,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.authenticationMethodConfigurationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mobilityManagementPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20244,15 +20672,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.authenticationMethodsPolicy - summary: Create new navigation property to authenticationMethodConfigurations for policies - operationId: policy.authenticationMethodsPolicy_CreateAuthenticationMethodConfiguration + - policies.mobilityManagementPolicy + summary: Create new navigation property to mobileAppManagementPolicies for policies + operationId: policy_CreateMobileAppManagementPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' required: true responses: 2XX: @@ -20260,29 +20688,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/{authenticationMethodConfiguration-id}': + '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}': get: tags: - - policies.authenticationMethodsPolicy - summary: Get externalAuthenticationMethodConfiguration - description: Read the properties and relationships of an externalAuthenticationMethodConfiguration object. + - policies.mobilityManagementPolicy + summary: Get mobileAppManagementPolicy + description: Read the properties and relationships of a mobilityManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-get?view=graph-rest-beta - operationId: policy.authenticationMethodsPolicy_GetAuthenticationMethodConfiguration + url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-get?view=graph-rest-beta + operationId: policy_GetMobileAppManagementPolicy parameters: - - name: authenticationMethodConfiguration-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authenticationMethodConfiguration + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethodConfiguration + x-ms-docs-key-type: mobilityManagementPolicy - name: $select in: query description: Select properties to be returned @@ -20309,34 +20737,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.authenticationMethodsPolicy - summary: Update externalAuthenticationMethodConfiguration - description: Update the properties of an externalAuthenticationMethodConfiguration object. + - policies.mobilityManagementPolicy + summary: Update mobileAppManagementPolicy + description: Update the properties of a mobilityManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-update?view=graph-rest-beta - operationId: policy.authenticationMethodsPolicy_UpdateAuthenticationMethodConfiguration + url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-update?view=graph-rest-beta + operationId: policy_UpdateMobileAppManagementPolicy parameters: - - name: authenticationMethodConfiguration-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authenticationMethodConfiguration + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethodConfiguration + x-ms-docs-key-type: mobilityManagementPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' required: true responses: 2XX: @@ -20344,28 +20772,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.authenticationMethodsPolicy - summary: Delete externalAuthenticationMethodConfiguration - description: Delete an externalAuthenticationMethodConfiguration object. + - policies.mobilityManagementPolicy + summary: Delete mobileAppManagementPolicy + description: Delete a mobilityManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-delete?view=graph-rest-beta - operationId: policy.authenticationMethodsPolicy_DeleteAuthenticationMethodConfiguration + url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-delete?view=graph-rest-beta + operationId: policy_DeleteMobileAppManagementPolicy parameters: - - name: authenticationMethodConfiguration-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authenticationMethodConfiguration + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethodConfiguration + x-ms-docs-key-type: mobilityManagementPolicy - name: If-Match in: header description: ETag @@ -20378,31 +20806,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/$count: - get: - tags: - - policies.authenticationMethodsPolicy - summary: Get the number of the resource - operationId: policy.authenticationMethodsPolicy.authenticationMethodConfiguration_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/authenticationStrengthPolicies: + '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups': get: tags: - - policies.authenticationStrengthPolicy - summary: List authenticationStrengthPolicies - description: Get a list of the authenticationStrengthPolicy objects and their properties. This API returns both built-in and custom policies. + - policies.mobilityManagementPolicy + summary: List includedGroups + description: Get the list of groups that are included in a mobile app management policy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-list-policies?view=graph-rest-beta - operationId: policy_ListAuthenticationStrengthPolicy + url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-list-includedgroups?view=graph-rest-beta + operationId: policy.mobileAppManagementPolicy_ListIncludedGroup parameters: + - name: mobilityManagementPolicy-id + in: path + description: The unique identifier of mobilityManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobilityManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20440,58 +20862,91 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.authenticationStrengthPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/$ref': + delete: tags: - - policies.authenticationStrengthPolicy - summary: Create authenticationStrengthPolicy - description: Create a new custom authenticationStrengthPolicy object. + - policies.mobilityManagementPolicy + summary: Delete includedGroup + description: Delete a group from the list of groups included in a mobile app management policy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-post-policies?view=graph-rest-beta - operationId: policy_CreateAuthenticationStrengthPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' - required: true + url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-delete-includedgroups?view=graph-rest-beta + operationId: policy.mobileAppManagementPolicy.includedGroup_DeleteGroupGraphBPreRef + parameters: + - name: mobilityManagementPolicy-id + in: path + description: The unique identifier of mobilityManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobilityManagementPolicy + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}': + '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors': get: tags: - - policies.authenticationStrengthPolicy - summary: Get authenticationStrengthPolicy - description: Read the properties and relationships of an authenticationStrengthPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-get?view=graph-rest-beta - operationId: policy_GetAuthenticationStrengthPolicy + - policies.mobilityManagementPolicy + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' + operationId: policy.mobileAppManagementPolicy.includedGroup_ListServiceProvisioningError parameters: - - name: authenticationStrengthPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authenticationStrengthPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationStrengthPolicy + x-ms-docs-key-type: mobilityManagementPolicy + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -20514,95 +20969,83 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors/$count': + get: tags: - - policies.authenticationStrengthPolicy - summary: Update authenticationStrengthPolicy - description: 'Update the properties of an authenticationStrengthPolicy object. You cannot update the allowed auth method combinations using this request. To do so, use the Update allowed combinations action.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-update?view=graph-rest-beta - operationId: policy_UpdateAuthenticationStrengthPolicy + - policies.mobilityManagementPolicy + summary: Get the number of the resource + operationId: policy.mobileAppManagementPolicy.includedGroup.ServiceProvisioningError_GetCount parameters: - - name: authenticationStrengthPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authenticationStrengthPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationStrengthPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' - required: true + x-ms-docs-key-type: mobilityManagementPolicy + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$count': + get: tags: - - policies.authenticationStrengthPolicy - summary: Delete authenticationStrengthPolicy - description: Delete a custom authenticationStrengthPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-delete-policies?view=graph-rest-beta - operationId: policy_DeleteAuthenticationStrengthPolicy + - policies.mobilityManagementPolicy + summary: Get the number of the resource + operationId: policy.mobileAppManagementPolicy.includedGroup_GetCount parameters: - - name: authenticationStrengthPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authenticationStrengthPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationStrengthPolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: mobilityManagementPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations': + '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$ref': get: tags: - - policies.authenticationStrengthPolicy - summary: Get combinationConfigurations from policies - description: Settings that may be used to require specific types or instances of an authentication method to be used when authenticating with a specified combination of authentication methods. - operationId: policy.authenticationStrengthPolicy_ListCombinationConfiguration + - policies.mobilityManagementPolicy + summary: List includedGroups + description: Get the list of groups that are included in a mobile app management policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-list-includedgroups?view=graph-rest-beta + operationId: policy.mobileAppManagementPolicy_ListIncludedGroupGraphBPreRef parameters: - - name: authenticationStrengthPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authenticationStrengthPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationStrengthPolicy + x-ms-docs-key-type: mobilityManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20618,29 +21061,9 @@ paths: type: array items: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.authenticationCombinationConfigurationCollectionResponse' + $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20649,262 +21072,74 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.authenticationStrengthPolicy - summary: Create new navigation property to combinationConfigurations for policies - operationId: policy.authenticationStrengthPolicy_CreateCombinationConfiguration + - policies.mobilityManagementPolicy + summary: Add includedGroups + description: Add groups to be included in a mobile app management policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-post-includedgroups?view=graph-rest-beta + operationId: policy.mobileAppManagementPolicy_CreateIncludedGroupGraphBPreRef parameters: - - name: authenticationStrengthPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authenticationStrengthPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationStrengthPolicy + x-ms-docs-key-type: mobilityManagementPolicy requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations/{authenticationCombinationConfiguration-id}': - get: - tags: - - policies.authenticationStrengthPolicy - summary: Get combinationConfigurations from policies - description: Settings that may be used to require specific types or instances of an authentication method to be used when authenticating with a specified combination of authentication methods. - operationId: policy.authenticationStrengthPolicy_GetCombinationConfiguration - parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - - name: authenticationCombinationConfiguration-id - in: path - description: The unique identifier of authenticationCombinationConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationCombinationConfiguration - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.authenticationStrengthPolicy - summary: Update the navigation property combinationConfigurations in policies - operationId: policy.authenticationStrengthPolicy_UpdateCombinationConfiguration - parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - - name: authenticationCombinationConfiguration-id - in: path - description: The unique identifier of authenticationCombinationConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationCombinationConfiguration - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' - required: true + $ref: '#/components/requestBodies/refPostBody' responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.authenticationStrengthPolicy - summary: Delete navigation property combinationConfigurations for policies - operationId: policy.authenticationStrengthPolicy_DeleteCombinationConfiguration + - policies.mobilityManagementPolicy + summary: Delete includedGroup + description: Delete a group from the list of groups included in a mobile app management policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-delete-includedgroups?view=graph-rest-beta + operationId: policy.mobileAppManagementPolicy_DeleteIncludedGroupGraphBPreRef parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - - name: authenticationCombinationConfiguration-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authenticationCombinationConfiguration + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationCombinationConfiguration + x-ms-docs-key-type: mobilityManagementPolicy - name: If-Match in: header description: ETag style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations/$count': - get: - tags: - - policies.authenticationStrengthPolicy - summary: Get the number of the resource - operationId: policy.authenticationStrengthPolicy.combinationConfiguration_GetCount - parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/microsoft.graph.updateAllowedCombinations': - post: - tags: - - policies.authenticationStrengthPolicy - summary: Invoke action updateAllowedCombinations - description: 'Update the allowedCombinations property of an authenticationStrengthPolicy object. To update other properties of an authenticationStrengthPolicy object, use the Update authenticationStrengthPolicy method.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-updateallowedcombinations?view=graph-rest-beta - operationId: policy.authenticationStrengthPolicy_updateAllowedCombination - parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - allowedCombinations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodModes' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.updateAllowedCombinationsResult' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/microsoft.graph.usage()': - get: - tags: - - policies.authenticationStrengthPolicy - summary: Invoke function usage - description: 'The usage function allows the caller to see which Conditional Access policies reference a specified authentication strength policy. The policies are returned in two collections, one containing Conditional Access policies that require an MFA claim and the other containing Conditional Access policies that do not require such a claim. Policies in the former category are restricted in what kinds of changes may be made to them to prevent undermining the MFA requirement of those policies.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-usage?view=graph-rest-beta - operationId: policy.authenticationStrengthPolicy_usage - parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy + - name: '@id' + in: query + description: The delete Uri required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: authenticationStrengthPolicy responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthUsage' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /policies/authenticationStrengthPolicies/$count: + x-ms-docs-operation-type: operation + /policies/mobileAppManagementPolicies/$count: get: tags: - - policies.authenticationStrengthPolicy + - policies.mobilityManagementPolicy summary: Get the number of the resource - operationId: policy.authenticationStrengthPolicy_GetCount + operationId: policy.mobileAppManagementPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -20913,101 +21148,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/authenticationStrengthPolicies/microsoft.graph.findByMethodMode(authenticationMethodModes={authenticationMethodModes})': - get: - tags: - - policies.authenticationStrengthPolicy - summary: Invoke function findByMethodMode - description: Get a list of the authenticationStrengthPolicy objects and their properties filtered to only include policies that include the authentication method mode specified in the request. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-findbymethodmode?view=graph-rest-beta - operationId: policy.authenticationStrengthPolicy_findGraphBPreMethodMode - parameters: - - name: authenticationMethodModes - in: path - description: 'Usage: authenticationMethodModes={authenticationMethodModes}' - required: true - style: simple - schema: - type: array - items: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of authenticationStrengthPolicy - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-03-31' - date: '2023-02-01' - version: 2023-02/FindByMethodModeRemove - description: The findByMethodMode function is deprecated. Please use OData filter query instead. - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /policies/authorizationPolicy: + /policies/mobileDeviceManagementPolicies: get: tags: - - policies.authorizationPolicy - summary: Get authorizationPolicy - description: Retrieve the properties of an authorizationPolicy object. + - policies.mobilityManagementPolicy + summary: List mobileDeviceManagementPolicies + description: Get a list of the mobilityManagementPolicy objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authorizationpolicy-get?view=graph-rest-beta - operationId: policy_ListAuthorizationPolicy + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-list?view=graph-rest-beta + operationId: policy_ListMobileDeviceManagementPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -21046,7 +21196,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.authorizationPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mobilityManagementPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21055,15 +21205,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.authorizationPolicy - summary: Create new navigation property to authorizationPolicy for policies - operationId: policy_CreateAuthorizationPolicy + - policies.mobilityManagementPolicy + summary: Create new navigation property to mobileDeviceManagementPolicies for policies + operationId: policy_CreateMobileDeviceManagementPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' required: true responses: 2XX: @@ -21071,26 +21221,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authorizationPolicy/{authorizationPolicy-id}': + '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}': get: tags: - - policies.authorizationPolicy - summary: Get authorizationPolicy from policies - description: The policy that controls Microsoft Entra authorization settings. - operationId: policy_GetAuthorizationPolicy + - policies.mobilityManagementPolicy + summary: Get mobileDeviceManagementPolicy + description: Read the properties and relationships of a mobilityManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-get?view=graph-rest-beta + operationId: policy_GetMobileDeviceManagementPolicy parameters: - - name: authorizationPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authorizationPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authorizationPolicy + x-ms-docs-key-type: mobilityManagementPolicy - name: $select in: query description: Select properties to be returned @@ -21117,30 +21270,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.authorizationPolicy - summary: Update the navigation property authorizationPolicy in policies - operationId: policy_UpdateAuthorizationPolicy + - policies.mobilityManagementPolicy + summary: Update mobileDeviceManagementPolicy + description: Update the properties of a mobilityManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-update?view=graph-rest-beta + operationId: policy_UpdateMobileDeviceManagementPolicy parameters: - - name: authorizationPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authorizationPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authorizationPolicy + x-ms-docs-key-type: mobilityManagementPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' required: true responses: 2XX: @@ -21148,24 +21305,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.authorizationPolicy - summary: Delete navigation property authorizationPolicy for policies - operationId: policy_DeleteAuthorizationPolicy + - policies.mobilityManagementPolicy + summary: Delete mobileDeviceManagementPolicy + description: Delete a mobilityManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete?view=graph-rest-beta + operationId: policy_DeleteMobileDeviceManagementPolicy parameters: - - name: authorizationPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authorizationPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authorizationPolicy + x-ms-docs-key-type: mobilityManagementPolicy - name: If-Match in: header description: ETag @@ -21178,21 +21339,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides': + '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups': get: tags: - - policies.authorizationPolicy - summary: Get defaultUserRoleOverrides from policies - operationId: policy.authorizationPolicy_ListDefaultUserRoleOverride + - policies.mobilityManagementPolicy + summary: List includedGroups + description: Get the list of groups that are included in a mobile device management policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-list-includedgroups?view=graph-rest-beta + operationId: policy.mobileDeviceManagementPolicy_ListIncludedGroup parameters: - - name: authorizationPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authorizationPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authorizationPolicy + x-ms-docs-key-type: mobilityManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21230,67 +21395,91 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.defaultUserRoleOverrideCollectionResponse' + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/$ref': + delete: tags: - - policies.authorizationPolicy - summary: Create new navigation property to defaultUserRoleOverrides for policies - operationId: policy.authorizationPolicy_CreateDefaultUserRoleOverride + - policies.mobilityManagementPolicy + summary: Delete includedGroup + description: Delete a group from the list of groups included in a mobile device management policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete-includedgroups?view=graph-rest-beta + operationId: policy.mobileDeviceManagementPolicy.includedGroup_DeleteGroupGraphBPreRef parameters: - - name: authorizationPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authorizationPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authorizationPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' - required: true + x-ms-docs-key-type: mobilityManagementPolicy + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides/{defaultUserRoleOverride-id}': + '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors': get: tags: - - policies.authorizationPolicy - summary: Get defaultUserRoleOverrides from policies - operationId: policy.authorizationPolicy_GetDefaultUserRoleOverride + - policies.mobilityManagementPolicy + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' + operationId: policy.mobileDeviceManagementPolicy.includedGroup_ListServiceProvisioningError parameters: - - name: authorizationPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authorizationPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authorizationPolicy - - name: defaultUserRoleOverride-id + x-ms-docs-key-type: mobilityManagementPolicy + - name: group-id in: path - description: The unique identifier of defaultUserRoleOverride + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: defaultUserRoleOverride + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -21313,116 +21502,57 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors/$count': + get: tags: - - policies.authorizationPolicy - summary: Update the navigation property defaultUserRoleOverrides in policies - operationId: policy.authorizationPolicy_UpdateDefaultUserRoleOverride - parameters: - - name: authorizationPolicy-id - in: path - description: The unique identifier of authorizationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authorizationPolicy - - name: defaultUserRoleOverride-id - in: path - description: The unique identifier of defaultUserRoleOverride - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: defaultUserRoleOverride - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.authorizationPolicy - summary: Delete navigation property defaultUserRoleOverrides for policies - operationId: policy.authorizationPolicy_DeleteDefaultUserRoleOverride + - policies.mobilityManagementPolicy + summary: Get the number of the resource + operationId: policy.mobileDeviceManagementPolicy.includedGroup.ServiceProvisioningError_GetCount parameters: - - name: authorizationPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authorizationPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authorizationPolicy - - name: defaultUserRoleOverride-id + x-ms-docs-key-type: mobilityManagementPolicy + - name: group-id in: path - description: The unique identifier of defaultUserRoleOverride + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: defaultUserRoleOverride - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides/$count': + '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$count': get: tags: - - policies.authorizationPolicy + - policies.mobilityManagementPolicy summary: Get the number of the resource - operationId: policy.authorizationPolicy.defaultUserRoleOverride_GetCount + operationId: policy.mobileDeviceManagementPolicy.includedGroup_GetCount parameters: - - name: authorizationPolicy-id + - name: mobilityManagementPolicy-id in: path - description: The unique identifier of authorizationPolicy + description: The unique identifier of mobilityManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authorizationPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/authorizationPolicy/$count: - get: - tags: - - policies.authorizationPolicy - summary: Get the number of the resource - operationId: policy.authorizationPolicy_GetCount - parameters: + x-ms-docs-key-type: mobilityManagementPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -21430,30 +21560,33 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/b2cAuthenticationMethodsPolicy: + '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$ref': get: tags: - - policies.b2cAuthenticationMethodsPolicy - summary: Get b2cAuthenticationMethodsPolicy - description: Read the properties of a b2cAuthenticationMethodsPolicy object. + - policies.mobilityManagementPolicy + summary: List includedGroups + description: Get the list of groups that are included in a mobile device management policy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/b2cauthenticationmethodspolicy-get?view=graph-rest-beta - operationId: policy_GetB2cAuthenticationMethodsPolicy + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-list-includedgroups?view=graph-rest-beta + operationId: policy.mobileDeviceManagementPolicy_ListIncludedGroupGraphBPreRef parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: mobilityManagementPolicy-id + in: path + description: The unique identifier of mobilityManagementPolicy + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand + type: string + x-ms-docs-key-type: mobilityManagementPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: Expand related entities + description: Order items by property values style: form explode: false schema: @@ -21463,68 +21596,101 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' + $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - policies.b2cAuthenticationMethodsPolicy - summary: Update b2cAuthenticationMethodsPolicy - description: Update the properties of a b2cAuthenticationMethodsPolicy object. + - policies.mobilityManagementPolicy + summary: Add includedGroups + description: Add groups to be included in a mobile app management policy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/b2cauthenticationmethodspolicy-update?view=graph-rest-beta - operationId: policy_UpdateB2cAuthenticationMethodsPolicy + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-post-includedgroups?view=graph-rest-beta + operationId: policy.mobileDeviceManagementPolicy_CreateIncludedGroupGraphBPreRef + parameters: + - name: mobilityManagementPolicy-id + in: path + description: The unique identifier of mobilityManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobilityManagementPolicy requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' - required: true + $ref: '#/components/requestBodies/refPostBody' responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.b2cAuthenticationMethodsPolicy - summary: Delete navigation property b2cAuthenticationMethodsPolicy for policies - operationId: policy_DeleteB2cAuthenticationMethodsPolicy + - policies.mobilityManagementPolicy + summary: Delete includedGroup + description: Delete a group from the list of groups included in a mobile device management policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete-includedgroups?view=graph-rest-beta + operationId: policy.mobileDeviceManagementPolicy_DeleteIncludedGroupGraphBPreRef parameters: + - name: mobilityManagementPolicy-id + in: path + description: The unique identifier of mobilityManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobilityManagementPolicy - name: If-Match in: header description: ETag style: simple schema: type: string + - name: '@id' + in: query + description: The delete Uri + required: true + style: form + explode: false + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/claimsMappingPolicies: + /policies/mobileDeviceManagementPolicies/$count: get: tags: - - policies.claimsMappingPolicy - summary: List claimsMappingPolicies - description: Get a list of claimsMappingPolicy objects. + - policies.mobilityManagementPolicy + summary: Get the number of the resource + operationId: policy.mobileDeviceManagementPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/permissionGrantPolicies: + get: + tags: + - policies.permissionGrantPolicy + summary: List permissionGrantPolicies + description: Retrieve the list of permissionGrantPolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-list?view=graph-rest-beta - operationId: policy_ListClaimsMappingPolicy + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-list?view=graph-rest-beta + operationId: policy_ListPermissionGrantPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -21563,7 +21729,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.claimsMappingPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.permissionGrantPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21572,19 +21738,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.claimsMappingPolicy - summary: Create claimsMappingPolicy - description: Create a new claimsMappingPolicy object. + - policies.permissionGrantPolicy + summary: Create permissionGrantPolicy + description: 'Creates a permissionGrantPolicy. A permission grant policy is used to describe the conditions under which permissions can be granted (for example, during application consent). After creating the permission grant policy, you can add include condition sets to add matching rules, and add exclude condition sets to add exclusion rules.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-post-claimsmappingpolicies?view=graph-rest-beta - operationId: policy_CreateClaimsMappingPolicy + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-post-permissiongrantpolicies?view=graph-rest-beta + operationId: policy_CreatePermissionGrantPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' required: true responses: 2XX: @@ -21592,29 +21758,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}': + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}': get: tags: - - policies.claimsMappingPolicy - summary: Get claimsMappingPolicy - description: Retrieve the properties and relationships of a claimsMappingPolicy object. + - policies.permissionGrantPolicy + summary: Get permissionGrantPolicy + description: Retrieve a single permissionGrantPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-get?view=graph-rest-beta - operationId: policy_GetClaimsMappingPolicy + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-get?view=graph-rest-beta + operationId: policy_GetPermissionGrantPolicy parameters: - - name: claimsMappingPolicy-id + - name: permissionGrantPolicy-id in: path - description: The unique identifier of claimsMappingPolicy + description: The unique identifier of permissionGrantPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: claimsMappingPolicy + x-ms-docs-key-type: permissionGrantPolicy - name: $select in: query description: Select properties to be returned @@ -21641,34 +21807,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.claimsMappingPolicy - summary: Update claimsmappingpolicy - description: Update the properties of a claimsMappingPolicy object. + - policies.permissionGrantPolicy + summary: Update permissionGrantPolicy + description: Update properties of a permissionGrantPolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-update?view=graph-rest-beta - operationId: policy_UpdateClaimsMappingPolicy + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-update?view=graph-rest-beta + operationId: policy_UpdatePermissionGrantPolicy parameters: - - name: claimsMappingPolicy-id + - name: permissionGrantPolicy-id in: path - description: The unique identifier of claimsMappingPolicy + description: The unique identifier of permissionGrantPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: claimsMappingPolicy + x-ms-docs-key-type: permissionGrantPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' required: true responses: 2XX: @@ -21676,28 +21842,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.claimsMappingPolicy - summary: Delete claimsMappingPolicy - description: Delete a claimsMappingPolicy object. + - policies.permissionGrantPolicy + summary: Delete permissionGrantPolicy + description: Delete a permissionGrantPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-delete?view=graph-rest-beta - operationId: policy_DeleteClaimsMappingPolicy + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-delete?view=graph-rest-beta + operationId: policy_DeletePermissionGrantPolicy parameters: - - name: claimsMappingPolicy-id + - name: permissionGrantPolicy-id in: path - description: The unique identifier of claimsMappingPolicy + description: The unique identifier of permissionGrantPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: claimsMappingPolicy + x-ms-docs-key-type: permissionGrantPolicy - name: If-Match in: header description: ETag @@ -21710,25 +21876,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo': + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes': get: tags: - - policies.claimsMappingPolicy - summary: List appliesTo - description: Get a list of directoryObject objects that a claimsMappingPolicy object has been applied to. The claimsMappingPolicy can only be applied to application and servicePrincipal resources. + - policies.permissionGrantPolicy + summary: List excludes collection of permissionGrantPolicy + description: Retrieve the condition sets that are *excluded* in a permissionGrantPolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-list-appliesto?view=graph-rest-beta - operationId: policy.claimsMappingPolicy_ListAppliesTo + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-list-excludes?view=graph-rest-beta + operationId: policy.permissionGrantPolicy_ListExclude parameters: - - name: claimsMappingPolicy-id + - name: permissionGrantPolicy-id in: path - description: The unique identifier of claimsMappingPolicy + description: The unique identifier of permissionGrantPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: claimsMappingPolicy + x-ms-docs-key-type: permissionGrantPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21766,36 +21932,72 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + $ref: '#/components/responses/microsoft.graph.permissionGrantConditionSetCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo/{directoryObject-id}': + post: + tags: + - policies.permissionGrantPolicy + summary: Create permissionGrantConditionSet in excludes collection of permissionGrantPolicy + description: Add conditions under which a permission grant event is *excluded* in a permission grant policy. You do this by adding a permissionGrantConditionSet to the excludes collection of a permissionGrantPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-post-excludes?view=graph-rest-beta + operationId: policy.permissionGrantPolicy_CreateExclude + parameters: + - name: permissionGrantPolicy-id + in: path + description: The unique identifier of permissionGrantPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id}': get: tags: - - policies.claimsMappingPolicy - summary: Get appliesTo from policies - operationId: policy.claimsMappingPolicy_GetAppliesTo + - policies.permissionGrantPolicy + summary: Get excludes from policies + description: Condition sets that are excluded in this permission grant policy. Automatically expanded on GET. + operationId: policy.permissionGrantPolicy_GetExclude parameters: - - name: claimsMappingPolicy-id + - name: permissionGrantPolicy-id in: path - description: The unique identifier of claimsMappingPolicy + description: The unique identifier of permissionGrantPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: claimsMappingPolicy - - name: directoryObject-id + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id in: path - description: The unique identifier of directoryObject + description: The unique identifier of permissionGrantConditionSet required: true style: simple schema: type: string - x-ms-docs-key-type: directoryObject + x-ms-docs-key-type: permissionGrantConditionSet - name: $select in: query description: Select properties to be returned @@ -21822,39 +22024,102 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo/$count': - get: + patch: tags: - - policies.claimsMappingPolicy - summary: Get the number of the resource - operationId: policy.claimsMappingPolicy.appliesTo_GetCount + - policies.permissionGrantPolicy + summary: Update the navigation property excludes in policies + operationId: policy.permissionGrantPolicy_UpdateExclude parameters: - - name: claimsMappingPolicy-id + - name: permissionGrantPolicy-id in: path - description: The unique identifier of claimsMappingPolicy + description: The unique identifier of permissionGrantPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: claimsMappingPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: The unique identifier of permissionGrantConditionSet + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' default: $ref: '#/components/responses/error' - /policies/claimsMappingPolicies/$count: + x-ms-docs-operation-type: operation + delete: + tags: + - policies.permissionGrantPolicy + summary: Delete permissionGrantConditionSet from excludes collection of permissionGrantPolicy + description: Deletes a permissionGrantConditionSet from the excludes collection of a permissionGrantPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-delete-excludes?view=graph-rest-beta + operationId: policy.permissionGrantPolicy_DeleteExclude + parameters: + - name: permissionGrantPolicy-id + in: path + description: The unique identifier of permissionGrantPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: The unique identifier of permissionGrantConditionSet + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/$count': get: tags: - - policies.claimsMappingPolicy + - policies.permissionGrantPolicy summary: Get the number of the resource - operationId: policy.claimsMappingPolicy_GetCount + operationId: policy.permissionGrantPolicy.exclude_GetCount parameters: + - name: permissionGrantPolicy-id + in: path + description: The unique identifier of permissionGrantPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -21862,14 +22127,25 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/conditionalAccessPolicies: + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes': get: tags: - - policies.conditionalAccessPolicy - summary: Get conditionalAccessPolicies from policies - description: The custom rules that define an access scenario. - operationId: policy_ListConditionalAccessPolicy + - policies.permissionGrantPolicy + summary: List includes collection of permissionGrantPolicy + description: Retrieve the condition sets that are *included* in a permissionGrantPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-list-includes?view=graph-rest-beta + operationId: policy.permissionGrantPolicy_ListInclude parameters: + - name: permissionGrantPolicy-id + in: path + description: The unique identifier of permissionGrantPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21907,7 +22183,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conditionalAccessPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.permissionGrantConditionSetCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21916,15 +22192,28 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.conditionalAccessPolicy - summary: Create new navigation property to conditionalAccessPolicies for policies - operationId: policy_CreateConditionalAccessPolicy + - policies.permissionGrantPolicy + summary: Create permissionGrantConditionSet in includes collection of permissionGrantPolicy + description: Add conditions under which a permission grant event is *included* in a permission grant policy. You do this by adding a permissionGrantConditionSet to the includes collection of a permissionGrantPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-post-includes?view=graph-rest-beta + operationId: policy.permissionGrantPolicy_CreateInclude + parameters: + - name: permissionGrantPolicy-id + in: path + description: The unique identifier of permissionGrantPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' required: true responses: 2XX: @@ -21932,26 +22221,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}': + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id}': get: tags: - - policies.conditionalAccessPolicy - summary: Get conditionalAccessPolicies from policies - description: The custom rules that define an access scenario. - operationId: policy_GetConditionalAccessPolicy + - policies.permissionGrantPolicy + summary: Get includes from policies + description: Condition sets that are included in this permission grant policy. Automatically expanded on GET. + operationId: policy.permissionGrantPolicy_GetInclude parameters: - - name: conditionalAccessPolicy-id + - name: permissionGrantPolicy-id in: path - description: The unique identifier of conditionalAccessPolicy + description: The unique identifier of permissionGrantPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: conditionalAccessPolicy + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: The unique identifier of permissionGrantConditionSet + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet - name: $select in: query description: Select properties to be returned @@ -21978,30 +22275,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.conditionalAccessPolicy - summary: Update the navigation property conditionalAccessPolicies in policies - operationId: policy_UpdateConditionalAccessPolicy + - policies.permissionGrantPolicy + summary: Update the navigation property includes in policies + operationId: policy.permissionGrantPolicy_UpdateInclude parameters: - - name: conditionalAccessPolicy-id + - name: permissionGrantPolicy-id in: path - description: The unique identifier of conditionalAccessPolicy + description: The unique identifier of permissionGrantPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: conditionalAccessPolicy + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: The unique identifier of permissionGrantConditionSet + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' required: true responses: 2XX: @@ -22009,24 +22314,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.conditionalAccessPolicy - summary: Delete navigation property conditionalAccessPolicies for policies - operationId: policy_DeleteConditionalAccessPolicy + - policies.permissionGrantPolicy + summary: Delete permissionGrantConditionSet from includes collection of permissionGrantPolicy + description: Deletes a permissionGrantConditionSet from the includes collection of a permissionGrantPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-delete-includes?view=graph-rest-beta + operationId: policy.permissionGrantPolicy_DeleteInclude parameters: - - name: conditionalAccessPolicy-id + - name: permissionGrantPolicy-id in: path - description: The unique identifier of conditionalAccessPolicy + description: The unique identifier of permissionGrantPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: conditionalAccessPolicy + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: The unique identifier of permissionGrantConditionSet + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet - name: If-Match in: header description: ETag @@ -22039,13 +22356,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/conditionalAccessPolicies/$count: + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/$count': get: tags: - - policies.conditionalAccessPolicy + - policies.permissionGrantPolicy summary: Get the number of the resource - operationId: policy.conditionalAccessPolicy_GetCount + operationId: policy.permissionGrantPolicy.include_GetCount parameters: + - name: permissionGrantPolicy-id + in: path + description: The unique identifier of permissionGrantPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -22053,17 +22378,46 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/crossTenantAccessPolicy: + /policies/permissionGrantPolicies/$count: get: tags: - - policies.crossTenantAccessPolicy - summary: Get crossTenantAccessPolicy - description: Read the properties and relationships of a crossTenantAccessPolicy object. + - policies.permissionGrantPolicy + summary: Get the number of the resource + operationId: policy.permissionGrantPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/permissionGrantPreApprovalPolicies: + get: + tags: + - policies.permissionGrantPreApprovalPolicy + summary: List permissionGrantPreApprovalPolicies + description: Retrieve the list of permissionGrantPreApprovalPolicy objects in the tenant. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-get?view=graph-rest-beta - operationId: policy_GetCrossTenantAccessPolicy + url: https://learn.microsoft.com/graph/api/policyroot-list-permissiongrantpreapprovalpolicies?view=graph-rest-beta + operationId: policy_ListPermissionGrantPreApprovalPolicy parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -22086,69 +22440,58 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' + $ref: '#/components/responses/microsoft.graph.permissionGrantPreApprovalPolicyCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - policies.crossTenantAccessPolicy - summary: Update crossTenantAccessPolicy - description: Update the properties of a cross-tenant access policy. + - policies.permissionGrantPreApprovalPolicy + summary: Create permissionGrantPreApprovalPolicy + description: Create a new permissionGrantPreApprovalPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-update?view=graph-rest-beta - operationId: policy_UpdateCrossTenantAccessPolicy + url: https://learn.microsoft.com/graph/api/policyroot-post-permissiongrantpreapprovalpolicies?view=graph-rest-beta + operationId: policy_CreatePermissionGrantPreApprovalPolicy requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.crossTenantAccessPolicy - summary: Delete navigation property crossTenantAccessPolicy for policies - operationId: policy_DeleteCrossTenantAccessPolicy - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/default: + '/policies/permissionGrantPreApprovalPolicies/{permissionGrantPreApprovalPolicy-id}': get: tags: - - policies.crossTenantAccessPolicy - summary: Get crossTenantAccessPolicyConfigurationDefault - description: Read the default configuration of a cross-tenant access policy. This default configuration may be the service default assigned by Microsoft Entra ID (isServiceDefault is true) or may be customized in your tenant (isServiceDefault is false). + - policies.permissionGrantPreApprovalPolicy + summary: Get permissionGrantPreApprovalPolicy + description: Read the properties and relationships of a permissionGrantPreApprovalPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-get?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_GetDefault + url: https://learn.microsoft.com/graph/api/permissiongrantpreapprovalpolicy-get?view=graph-rest-beta + operationId: policy_GetPermissionGrantPreApprovalPolicy parameters: + - name: permissionGrantPreApprovalPolicy-id + in: path + description: The unique identifier of permissionGrantPreApprovalPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantPreApprovalPolicy - name: $select in: query description: Select properties to be returned @@ -22175,25 +22518,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' + $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.crossTenantAccessPolicy - summary: Update crossTenantAccessPolicyConfigurationDefault - description: Update the default configuration of a cross-tenant access policy. + - policies.permissionGrantPreApprovalPolicy + summary: Update permissionGrantPreApprovalPolicy + description: Update the properties of a permissionGrantPreApprovalPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-update?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_UpdateDefault + url: https://learn.microsoft.com/graph/api/permissiongrantpreapprovalpolicy-update?view=graph-rest-beta + operationId: policy_UpdatePermissionGrantPreApprovalPolicy + parameters: + - name: permissionGrantPreApprovalPolicy-id + in: path + description: The unique identifier of permissionGrantPreApprovalPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantPreApprovalPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' + $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' required: true responses: 2XX: @@ -22201,16 +22553,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' + $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.crossTenantAccessPolicy - summary: Delete navigation property default for policies - operationId: policy.crossTenantAccessPolicy_DeleteDefault + - policies.permissionGrantPreApprovalPolicy + summary: Delete permissionGrantPreApprovalPolicy + description: Delete a permissionGrantPreApprovalPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/permissiongrantpreapprovalpolicy-delete?view=graph-rest-beta + operationId: policy_DeletePermissionGrantPreApprovalPolicy parameters: + - name: permissionGrantPreApprovalPolicy-id + in: path + description: The unique identifier of permissionGrantPreApprovalPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: permissionGrantPreApprovalPolicy - name: If-Match in: header description: ETag @@ -22223,32 +22587,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/default/microsoft.graph.resetToSystemDefault: - post: + /policies/permissionGrantPreApprovalPolicies/$count: + get: tags: - - policies.crossTenantAccessPolicy - summary: Invoke action resetToSystemDefault - description: Reset any changes made to the default configuration in a cross-tenant access policy back to the system default. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.default_resetToSystemDefault + - policies.permissionGrantPreApprovalPolicy + summary: Get the number of the resource + operationId: policy.permissionGrantPreApprovalPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /policies/crossTenantAccessPolicy/partners: + /policies/roleManagementPolicies: get: tags: - - policies.crossTenantAccessPolicy - summary: List partners - description: Get a list of all partner configurations within a cross-tenant access policy. You can also use the $expand parameter to list the user synchronization policy for all partner configurations. + - policies.unifiedRoleManagementPolicy + summary: List roleManagementPolicies + description: 'Get the details of the policies in PIM that can be applied to Microsoft Entra roles or group membership or ownership. To retrieve policies that apply to Azure RBAC, use the Azure REST PIM API for role management policies.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-list-partners?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_ListPartner + url: https://learn.microsoft.com/graph/api/policyroot-list-rolemanagementpolicies?view=graph-rest-beta + operationId: policy_ListRoleManagementPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -22287,7 +22649,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse' + $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -22296,19 +22658,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.crossTenantAccessPolicy - summary: Create crossTenantAccessPolicyConfigurationPartner - description: Create a new partner configuration in a cross-tenant access policy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-post-partners?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_CreatePartner + - policies.unifiedRoleManagementPolicy + summary: Create new navigation property to roleManagementPolicies for policies + operationId: policy_CreateRoleManagementPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' required: true responses: 2XX: @@ -22316,29 +22674,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}': + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}': get: tags: - - policies.crossTenantAccessPolicy - summary: Get crossTenantAccessPolicyConfigurationPartner - description: Read the properties and relationships of a partner-specific configuration. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-get?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_GetPartner + - policies.unifiedRoleManagementPolicy + summary: Get roleManagementPolicies from policies + description: Represents the role management policies. + operationId: policy_GetRoleManagementPolicy parameters: - - name: crossTenantAccessPolicyConfigurationPartner-tenantId + - name: unifiedRoleManagementPolicy-id in: path - description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + description: The unique identifier of unifiedRoleManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + x-ms-docs-key-type: unifiedRoleManagementPolicy - name: $select in: query description: Select properties to be returned @@ -22365,34 +22720,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.crossTenantAccessPolicy - summary: Update crossTenantAccessPolicyConfigurationPartner - description: Update the properties of a partner-specific configuration. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-update?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_UpdatePartner + - policies.unifiedRoleManagementPolicy + summary: Update the navigation property roleManagementPolicies in policies + operationId: policy_UpdateRoleManagementPolicy parameters: - - name: crossTenantAccessPolicyConfigurationPartner-tenantId + - name: unifiedRoleManagementPolicy-id in: path - description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + description: The unique identifier of unifiedRoleManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + x-ms-docs-key-type: unifiedRoleManagementPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' required: true responses: 2XX: @@ -22400,28 +22751,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.crossTenantAccessPolicy - summary: Delete crossTenantAccessPolicyConfigurationPartner - description: 'Delete a partner-specific configuration in a cross-tenant access policy. If a configuration includes a user synchronization policy, you must first delete the user synchronization policy before you can delete the partner-specific configuration.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-delete?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_DeletePartner + - policies.unifiedRoleManagementPolicy + summary: Delete navigation property roleManagementPolicies for policies + operationId: policy_DeleteRoleManagementPolicy parameters: - - name: crossTenantAccessPolicyConfigurationPartner-tenantId + - name: unifiedRoleManagementPolicy-id in: path - description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + description: The unique identifier of unifiedRoleManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + x-ms-docs-key-type: unifiedRoleManagementPolicy - name: If-Match in: header description: ETag @@ -22434,25 +22781,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}/identitySynchronization': + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules': get: tags: - - policies.crossTenantAccessPolicy - summary: Get crossTenantIdentitySyncPolicyPartner - description: Get the user synchronization policy of a partner-specific configuration. + - policies.unifiedRoleManagementPolicy + summary: List effectiveRules + description: 'Get the unifiedRoleManagementPolicyRule resources from the effectiveRules navigation property. To retrieve rules for a policy that applies to Azure RBAC, use the Azure REST PIM API for role management policies.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-get?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.partner_GetIdentitySynchronization + url: https://learn.microsoft.com/graph/api/unifiedrolemanagementpolicy-list-effectiverules?view=graph-rest-beta + operationId: policy.roleManagementPolicy_ListEffectiveRule parameters: - - name: crossTenantAccessPolicyConfigurationPartner-tenantId + - name: unifiedRoleManagementPolicy-id in: path - description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + description: The unique identifier of unifiedRoleManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + x-ms-docs-key-type: unifiedRoleManagementPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -22475,101 +22837,68 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - put: + post: tags: - - policies.crossTenantAccessPolicy - summary: Update crossTenantIdentitySyncPolicyPartner - description: Update the user synchronization policy of a partner-specific configuration. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-update?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.partner_SetIdentitySynchronization + - policies.unifiedRoleManagementPolicy + summary: Create new navigation property to effectiveRules for policies + operationId: policy.roleManagementPolicy_CreateEffectiveRule parameters: - - name: crossTenantAccessPolicyConfigurationPartner-tenantId + - name: unifiedRoleManagementPolicy-id in: path - description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + description: The unique identifier of unifiedRoleManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + x-ms-docs-key-type: unifiedRoleManagementPolicy requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules/{unifiedRoleManagementPolicyRule-id}': + get: tags: - - policies.crossTenantAccessPolicy - summary: Delete crossTenantIdentitySyncPolicyPartner - description: Delete the user synchronization policy for a partner-specific configuration. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-delete?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.partner_DeleteIdentitySynchronization + - policies.unifiedRoleManagementPolicy + summary: Get effectiveRules from policies + description: 'The list of effective rules like approval rules and expiration rules evaluated based on inherited referenced rules. For example, if there is a tenant-wide policy to enforce enabling an approval rule, the effective rule will be to enable approval even if the policy has a rule to disable approval. Supports $expand.' + operationId: policy.roleManagementPolicy_GetEffectiveRule parameters: - - name: crossTenantAccessPolicyConfigurationPartner-tenantId + - name: unifiedRoleManagementPolicy-id in: path - description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + description: The unique identifier of unifiedRoleManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id + in: path + description: The unique identifier of unifiedRoleManagementPolicyRule + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/partners/$count: - get: - tags: - - policies.crossTenantAccessPolicy - summary: Get the number of the resource - operationId: policy.crossTenantAccessPolicy.partner_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/crossTenantAccessPolicy/templates: - get: - tags: - - policies.crossTenantAccessPolicy - summary: Get templates from policies - description: Represents the base policy in the directory for multi-tenant organization settings. - operationId: policy.crossTenantAccessPolicy_GetTemplate - parameters: + x-ms-docs-key-type: unifiedRoleManagementPolicyRule - name: $select in: query description: Select properties to be returned @@ -22596,21 +22925,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.policyTemplate' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.crossTenantAccessPolicy - summary: Update the navigation property templates in policies - operationId: policy.crossTenantAccessPolicy_UpdateTemplate + - policies.unifiedRoleManagementPolicy + summary: Update the navigation property effectiveRules in policies + operationId: policy.roleManagementPolicy_UpdateEffectiveRule + parameters: + - name: unifiedRoleManagementPolicy-id + in: path + description: The unique identifier of unifiedRoleManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id + in: path + description: The unique identifier of unifiedRoleManagementPolicyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyRule requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.policyTemplate' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' required: true responses: 2XX: @@ -22618,39 +22964,100 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.policyTemplate' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.crossTenantAccessPolicy - summary: Delete navigation property templates for policies - operationId: policy.crossTenantAccessPolicy_DeleteTemplate + - policies.unifiedRoleManagementPolicy + summary: Delete navigation property effectiveRules for policies + operationId: policy.roleManagementPolicy_DeleteEffectiveRule parameters: - - name: If-Match - in: header - description: ETag + - name: unifiedRoleManagementPolicy-id + in: path + description: The unique identifier of unifiedRoleManagementPolicy + required: true style: simple schema: type: string - responses: - 2XX: - description: Success + x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id + in: path + description: The unique identifier of unifiedRoleManagementPolicyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyRule + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationIdentitySynchronization: + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules/$count': get: tags: - - policies.crossTenantAccessPolicy - summary: Get multiTenantOrganizationIdentitySyncPolicyTemplate - description: Get the cross-tenant access policy template with user synchronization settings for a multitenant organization. + - policies.unifiedRoleManagementPolicy + summary: Get the number of the resource + operationId: policy.roleManagementPolicy.effectiveRule_GetCount + parameters: + - name: unifiedRoleManagementPolicy-id + in: path + description: The unique identifier of unifiedRoleManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules': + get: + tags: + - policies.unifiedRoleManagementPolicy + summary: List rules (for a role management policy) + description: "Get the rules defined for a role management policy. The rules are a collection of following types that are derived from the unifiedRoleManagementPolicyRule object:\n+ unifiedRoleManagementPolicyApprovalRule\n+ unifiedRoleManagementPolicyAuthenticationContextRule\n+ unifiedRoleManagementPolicyEnablementRule\n+ unifiedRoleManagementPolicyExpirationRule\n+ unifiedRoleManagementPolicyNotificationRule To retrieve rules for a policy that applies to Azure RBAC, use the Azure REST PIM API for role management policies." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-get?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template_GetMultiTenantOrganizationIdentitySynchronization + url: https://learn.microsoft.com/graph/api/unifiedrolemanagementpolicy-list-rules?view=graph-rest-beta + operationId: policy.roleManagementPolicy_ListRule parameters: + - name: unifiedRoleManagementPolicy-id + in: path + description: The unique identifier of unifiedRoleManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -22673,85 +23080,71 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' + $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - policies.crossTenantAccessPolicy - summary: Update multiTenantOrganizationIdentitySyncPolicyTemplate - description: Update the cross-tenant access policy template with user synchronization settings for a multi-tenant organization. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-update?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template_UpdateMultiTenantOrganizationIdentitySynchronization + - policies.unifiedRoleManagementPolicy + summary: Create new navigation property to rules for policies + operationId: policy.roleManagementPolicy_CreateRule + parameters: + - name: unifiedRoleManagementPolicy-id + in: path + description: The unique identifier of unifiedRoleManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicy requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.crossTenantAccessPolicy - summary: Delete navigation property multiTenantOrganizationIdentitySynchronization for policies - operationId: policy.crossTenantAccessPolicy.template_DeleteMultiTenantOrganizationIdentitySynchronization - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationIdentitySynchronization/microsoft.graph.resetToDefaultSettings: - post: - tags: - - policies.crossTenantAccessPolicy - summary: Invoke action resetToDefaultSettings - description: 'Reset the cross-tenant access policy template with user synchronization settings for a multitenant organization to the default values. In its reset state, the template has no impact on user synchronization settings, other than that unconfigured user synchronization settings are created if needed, for every multitenant organization tenant.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-resettodefaultsettings?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template.multiTenantOrganizationIdentitySynchronization_resetToDefaultSetting - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationPartnerConfiguration: + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules/{unifiedRoleManagementPolicyRule-id}': get: tags: - - policies.crossTenantAccessPolicy - summary: Get multiTenantOrganizationPartnerConfigurationTemplate - description: Get the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization. + - policies.unifiedRoleManagementPolicy + summary: Get unifiedRoleManagementPolicyRule + description: 'Retrieve a rule defined for a role management policy. The rule can be one of the following types that are derived from the unifiedRoleManagementPolicyRule object:' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-get?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template_GetMultiTenantOrganizationPartnerConfiguration + url: https://learn.microsoft.com/graph/api/unifiedrolemanagementpolicyrule-get?view=graph-rest-beta + operationId: policy.roleManagementPolicy_GetRule parameters: + - name: unifiedRoleManagementPolicy-id + in: path + description: The unique identifier of unifiedRoleManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id + in: path + description: The unique identifier of unifiedRoleManagementPolicyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyRule - name: $select in: query description: Select properties to be returned @@ -22778,25 +23171,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.crossTenantAccessPolicy - summary: Update multiTenantOrganizationPartnerConfigurationTemplate - description: Update the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization. + - policies.unifiedRoleManagementPolicy + summary: Update unifiedRoleManagementPolicyRule + description: "Update a rule defined for a role management policy. The rule can be one of the following types that are derived from the unifiedRoleManagementPolicyRule object: For more information about rules for Microsoft Entra roles and examples of updating rules, see the following articles:\n+ Overview of rules for Microsoft Entra roles in PIM APIs in Microsoft Graph\n+ Use PIM APIs in Microsoft Graph to update Microsoft Entra ID rules" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-update?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template_UpdateMultiTenantOrganizationPartnerConfiguration + url: https://learn.microsoft.com/graph/api/unifiedrolemanagementpolicyrule-update?view=graph-rest-beta + operationId: policy.roleManagementPolicy_UpdateRule + parameters: + - name: unifiedRoleManagementPolicy-id + in: path + description: The unique identifier of unifiedRoleManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id + in: path + description: The unique identifier of unifiedRoleManagementPolicyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyRule requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' required: true responses: 2XX: @@ -22804,16 +23214,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.crossTenantAccessPolicy - summary: Delete navigation property multiTenantOrganizationPartnerConfiguration for policies - operationId: policy.crossTenantAccessPolicy.template_DeleteMultiTenantOrganizationPartnerConfiguration + - policies.unifiedRoleManagementPolicy + summary: Delete navigation property rules for policies + operationId: policy.roleManagementPolicy_DeleteRule parameters: + - name: unifiedRoleManagementPolicy-id + in: path + description: The unique identifier of unifiedRoleManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id + in: path + description: The unique identifier of unifiedRoleManagementPolicyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyRule - name: If-Match in: header description: ETag @@ -22826,33 +23252,68 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationPartnerConfiguration/microsoft.graph.resetToDefaultSettings: - post: + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules/$count': + get: tags: - - policies.crossTenantAccessPolicy - summary: Invoke action resetToDefaultSettings - description: 'Reset the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization to the default values. In its reset state, the template has no impact on partner configuration settings, other than that an unconfigured partner configuration is created if needed, for every multitenant organization tenant.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-resettodefaultsettings?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template.multiTenantOrganizationPartnerConfiguration_resetToDefaultSetting + - policies.unifiedRoleManagementPolicy + summary: Get the number of the resource + operationId: policy.roleManagementPolicy.rule_GetCount + parameters: + - name: unifiedRoleManagementPolicy-id + in: path + description: The unique identifier of unifiedRoleManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /policies/defaultAppManagementPolicy: + /policies/roleManagementPolicies/$count: get: tags: - - policies.tenantAppManagementPolicy - summary: Get tenantAppManagementPolicy - description: Read the properties of a tenantAppManagementPolicy object. + - policies.unifiedRoleManagementPolicy + summary: Get the number of the resource + operationId: policy.roleManagementPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/roleManagementPolicyAssignments: + get: + tags: + - policies.unifiedRoleManagementPolicyAssignment + summary: List roleManagementPolicyAssignments + description: Get the details of all role management policy assignments made in PIM for Microsoft Entra roles and PIM for groups. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/tenantappmanagementpolicy-get?view=graph-rest-beta - operationId: policy_GetDefaultAppManagementPolicy + url: https://learn.microsoft.com/graph/api/policyroot-list-rolemanagementpolicyassignments?view=graph-rest-beta + operationId: policy_ListRoleManagementPolicyAssignment parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -22875,69 +23336,51 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' + $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - policies.tenantAppManagementPolicy - summary: Update tenantAppManagementPolicy - description: Update the properties of a tenantAppManagementPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/tenantappmanagementpolicy-update?view=graph-rest-beta - operationId: policy_UpdateDefaultAppManagementPolicy + - policies.unifiedRoleManagementPolicyAssignment + summary: Create new navigation property to roleManagementPolicyAssignments for policies + operationId: policy_CreateRoleManagementPolicyAssignment requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}': + get: tags: - - policies.tenantAppManagementPolicy - summary: Delete navigation property defaultAppManagementPolicy for policies - operationId: policy_DeleteDefaultAppManagementPolicy + - policies.unifiedRoleManagementPolicyAssignment + summary: Get roleManagementPolicyAssignments from policies + description: Represents the role management policy assignments. + operationId: policy_GetRoleManagementPolicyAssignment parameters: - - name: If-Match - in: header - description: ETag + - name: unifiedRoleManagementPolicyAssignment-id + in: path + description: The unique identifier of unifiedRoleManagementPolicyAssignment + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/deviceRegistrationPolicy: - get: - tags: - - policies.deviceRegistrationPolicy - summary: Get deviceRegistrationPolicy - description: 'Read the properties and relationships of a deviceRegistrationPolicy object. Represents deviceRegistrationPolicy quota restrictions, additional authentication, and authorization policies to register device identities to your organization.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/deviceregistrationpolicy-get?view=graph-rest-beta - operationId: policy_GetDeviceRegistrationPolicy - parameters: + x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment - name: $select in: query description: Select properties to be returned @@ -22964,58 +23407,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceRegistrationPolicy' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/directoryRoleAccessReviewPolicy: - get: + patch: tags: - - policies.directoryRoleAccessReviewPolicy - summary: Get directoryRoleAccessReviewPolicy from policies - operationId: policy_GetDirectoryRoleAccessReviewPolicy + - policies.unifiedRoleManagementPolicyAssignment + summary: Update the navigation property roleManagementPolicyAssignments in policies + operationId: policy_UpdateRoleManagementPolicyAssignment parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: unifiedRoleManagementPolicyAssignment-id + in: path + description: The unique identifier of unifiedRoleManagementPolicyAssignment + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryRoleAccessReviewPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.directoryRoleAccessReviewPolicy - summary: Update the navigation property directoryRoleAccessReviewPolicy in policies - operationId: policy_UpdateDirectoryRoleAccessReviewPolicy + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryRoleAccessReviewPolicy' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' required: true responses: 2XX: @@ -23023,16 +23438,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryRoleAccessReviewPolicy' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.directoryRoleAccessReviewPolicy - summary: Delete navigation property directoryRoleAccessReviewPolicy for policies - operationId: policy_DeleteDirectoryRoleAccessReviewPolicy + - policies.unifiedRoleManagementPolicyAssignment + summary: Delete navigation property roleManagementPolicyAssignments for policies + operationId: policy_DeleteRoleManagementPolicyAssignment parameters: + - name: unifiedRoleManagementPolicyAssignment-id + in: path + description: The unique identifier of unifiedRoleManagementPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment - name: If-Match in: header description: ETag @@ -23045,17 +23468,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/externalIdentitiesPolicy: + '/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}/policy': get: tags: - - policies.externalIdentitiesPolicy - summary: Get externalIdentitiesPolicy - description: Read the properties and relationships of the tenant-wide externalIdentitiesPolicy object that controls whether external users can leave a Microsoft Entra tenant via self-service controls. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/externalidentitiespolicy-get?view=graph-rest-beta - operationId: policy_GetExternalIdentitiesPolicy + - policies.unifiedRoleManagementPolicyAssignment + summary: Get policy from policies + description: The policy that's associated with a policy assignment. Supports $expand and a nested $expand of the rules and effectiveRules relationships for the policy. + operationId: policy.roleManagementPolicyAssignment_GetPolicy parameters: + - name: unifiedRoleManagementPolicyAssignment-id + in: path + description: The unique identifier of unifiedRoleManagementPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment - name: $select in: query description: Select properties to be returned @@ -23082,65 +23510,31 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.externalIdentitiesPolicy - summary: Update externalIdentitiesPolicy - description: Update the settings of the tenant-wide externalIdentitiesPolicy object that controls whether external users can leave a Microsoft Entra tenant via self-service controls. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/externalidentitiespolicy-update?view=graph-rest-beta - operationId: policy_UpdateExternalIdentitiesPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + /policies/roleManagementPolicyAssignments/$count: + get: tags: - - policies.externalIdentitiesPolicy - summary: Delete navigation property externalIdentitiesPolicy for policies - operationId: policy_DeleteExternalIdentitiesPolicy + - policies.unifiedRoleManagementPolicyAssignment + summary: Get the number of the resource + operationId: policy.roleManagementPolicyAssignment_GetCount parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/featureRolloutPolicies: + /policies/servicePrincipalCreationPolicies: get: tags: - - policies.featureRolloutPolicy - summary: List featureRolloutPolicies - description: Retrieve a list of featureRolloutPolicy objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/list-featurerolloutpolicies?view=graph-rest-beta - operationId: policy_ListFeatureRolloutPolicy - parameters: + - policies.servicePrincipalCreationPolicy + summary: Get servicePrincipalCreationPolicies from policies + operationId: policy_ListServicePrincipalCreationPolicy + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23178,7 +23572,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.featureRolloutPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.servicePrincipalCreationPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23187,19 +23581,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.featureRolloutPolicy - summary: Create featureRolloutPolicy - description: Create a new featureRolloutPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/post-featurerolloutpolicies?view=graph-rest-beta - operationId: policy_CreateFeatureRolloutPolicy + - policies.servicePrincipalCreationPolicy + summary: Create new navigation property to servicePrincipalCreationPolicies for policies + operationId: policy_CreateServicePrincipalCreationPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' required: true responses: 2XX: @@ -23207,29 +23597,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}': + '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}': get: tags: - - policies.featureRolloutPolicy - summary: Get featureRolloutPolicy - description: Retrieve the properties and relationships of a featureRolloutPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-get?view=graph-rest-beta - operationId: policy_GetFeatureRolloutPolicy + - policies.servicePrincipalCreationPolicy + summary: Get servicePrincipalCreationPolicies from policies + operationId: policy_GetServicePrincipalCreationPolicy parameters: - - name: featureRolloutPolicy-id + - name: servicePrincipalCreationPolicy-id in: path - description: The unique identifier of featureRolloutPolicy + description: The unique identifier of servicePrincipalCreationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: featureRolloutPolicy + x-ms-docs-key-type: servicePrincipalCreationPolicy - name: $select in: query description: Select properties to be returned @@ -23256,34 +23642,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.featureRolloutPolicy - summary: Update featurerolloutpolicy - description: Update the properties of featureRolloutPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-update?view=graph-rest-beta - operationId: policy_UpdateFeatureRolloutPolicy + - policies.servicePrincipalCreationPolicy + summary: Update the navigation property servicePrincipalCreationPolicies in policies + operationId: policy_UpdateServicePrincipalCreationPolicy parameters: - - name: featureRolloutPolicy-id + - name: servicePrincipalCreationPolicy-id in: path - description: The unique identifier of featureRolloutPolicy + description: The unique identifier of servicePrincipalCreationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: featureRolloutPolicy + x-ms-docs-key-type: servicePrincipalCreationPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' required: true responses: 2XX: @@ -23291,28 +23673,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.featureRolloutPolicy - summary: Delete featureRolloutPolicy - description: Delete a featureRolloutPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-delete?view=graph-rest-beta - operationId: policy_DeleteFeatureRolloutPolicy + - policies.servicePrincipalCreationPolicy + summary: Delete navigation property servicePrincipalCreationPolicies for policies + operationId: policy_DeleteServicePrincipalCreationPolicy parameters: - - name: featureRolloutPolicy-id + - name: servicePrincipalCreationPolicy-id in: path - description: The unique identifier of featureRolloutPolicy + description: The unique identifier of servicePrincipalCreationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: featureRolloutPolicy + x-ms-docs-key-type: servicePrincipalCreationPolicy - name: If-Match in: header description: ETag @@ -23325,22 +23703,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo': + '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/excludes': get: tags: - - policies.featureRolloutPolicy - summary: Get appliesTo from policies - description: Nullable. Specifies a list of directoryObject resources that feature is enabled for. - operationId: policy.featureRolloutPolicy_ListAppliesTo + - policies.servicePrincipalCreationPolicy + summary: Get excludes from policies + operationId: policy.servicePrincipalCreationPolicy_ListExclude parameters: - - name: featureRolloutPolicy-id + - name: servicePrincipalCreationPolicy-id in: path - description: The unique identifier of featureRolloutPolicy + description: The unique identifier of servicePrincipalCreationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: featureRolloutPolicy + x-ms-docs-key-type: servicePrincipalCreationPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23378,7 +23755,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + $ref: '#/components/responses/microsoft.graph.servicePrincipalCreationConditionSetCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23387,28 +23764,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.featureRolloutPolicy - summary: Assign appliesTo - description: Add an appliesTo on a featureRolloutPolicy object to specify the directoryObject to which the featureRolloutPolicy should be applied. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-post-appliesto?view=graph-rest-beta - operationId: policy.featureRolloutPolicy_CreateAppliesTo + - policies.servicePrincipalCreationPolicy + summary: Create new navigation property to excludes for policies + operationId: policy.servicePrincipalCreationPolicy_CreateExclude parameters: - - name: featureRolloutPolicy-id + - name: servicePrincipalCreationPolicy-id in: path - description: The unique identifier of featureRolloutPolicy + description: The unique identifier of servicePrincipalCreationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: featureRolloutPolicy + x-ms-docs-key-type: servicePrincipalCreationPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' required: true responses: 2XX: @@ -23416,37 +23789,124 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/excludes/{servicePrincipalCreationConditionSet-id}': + get: + tags: + - policies.servicePrincipalCreationPolicy + summary: Get excludes from policies + operationId: policy.servicePrincipalCreationPolicy_GetExclude + parameters: + - name: servicePrincipalCreationPolicy-id + in: path + description: The unique identifier of servicePrincipalCreationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipalCreationPolicy + - name: servicePrincipalCreationConditionSet-id + in: path + description: The unique identifier of servicePrincipalCreationConditionSet + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipalCreationConditionSet + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.servicePrincipalCreationPolicy + summary: Update the navigation property excludes in policies + operationId: policy.servicePrincipalCreationPolicy_UpdateExclude + parameters: + - name: servicePrincipalCreationPolicy-id + in: path + description: The unique identifier of servicePrincipalCreationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipalCreationPolicy + - name: servicePrincipalCreationConditionSet-id + in: path + description: The unique identifier of servicePrincipalCreationConditionSet + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipalCreationConditionSet + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}/$ref': delete: tags: - - policies.featureRolloutPolicy - summary: Remove appliesTo - description: Remove an appliesTo on a featureRolloutPolicy object to remove the directoryObject from feature rollout. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-delete-appliesto?view=graph-rest-beta - operationId: policy.featureRolloutPolicy.appliesTo_DeleteDirectoryObjectGraphBPreRef + - policies.servicePrincipalCreationPolicy + summary: Delete navigation property excludes for policies + operationId: policy.servicePrincipalCreationPolicy_DeleteExclude parameters: - - name: featureRolloutPolicy-id + - name: servicePrincipalCreationPolicy-id in: path - description: The unique identifier of featureRolloutPolicy + description: The unique identifier of servicePrincipalCreationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: featureRolloutPolicy - - name: directoryObject-id + x-ms-docs-key-type: servicePrincipalCreationPolicy + - name: servicePrincipalCreationConditionSet-id in: path - description: The unique identifier of directoryObject + description: The unique identifier of servicePrincipalCreationConditionSet required: true style: simple schema: type: string - x-ms-docs-key-type: directoryObject + x-ms-docs-key-type: servicePrincipalCreationConditionSet - name: If-Match in: header description: ETag @@ -23459,21 +23919,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/$count': + '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/excludes/$count': get: tags: - - policies.featureRolloutPolicy + - policies.servicePrincipalCreationPolicy summary: Get the number of the resource - operationId: policy.featureRolloutPolicy.appliesTo_GetCount + operationId: policy.servicePrincipalCreationPolicy.exclude_GetCount parameters: - - name: featureRolloutPolicy-id + - name: servicePrincipalCreationPolicy-id in: path - description: The unique identifier of featureRolloutPolicy + description: The unique identifier of servicePrincipalCreationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: featureRolloutPolicy + x-ms-docs-key-type: servicePrincipalCreationPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -23481,22 +23941,21 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/$ref': + '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/includes': get: tags: - - policies.featureRolloutPolicy - summary: Get ref of appliesTo from policies - description: Nullable. Specifies a list of directoryObject resources that feature is enabled for. - operationId: policy.featureRolloutPolicy_ListAppliesToGraphBPreRef + - policies.servicePrincipalCreationPolicy + summary: Get includes from policies + operationId: policy.servicePrincipalCreationPolicy_ListInclude parameters: - - name: featureRolloutPolicy-id + - name: servicePrincipalCreationPolicy-id in: path - description: The unique identifier of featureRolloutPolicy + description: The unique identifier of servicePrincipalCreationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: featureRolloutPolicy + x-ms-docs-key-type: servicePrincipalCreationPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23512,9 +23971,29 @@ paths: type: array items: type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/StringCollectionResponse' + $ref: '#/components/responses/microsoft.graph.servicePrincipalCreationConditionSetCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23523,93 +24002,58 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.featureRolloutPolicy - summary: Assign appliesTo - description: Add an appliesTo on a featureRolloutPolicy object to specify the directoryObject to which the featureRolloutPolicy should be applied. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-post-appliesto?view=graph-rest-beta - operationId: policy.featureRolloutPolicy_CreateAppliesToGraphBPreRef + - policies.servicePrincipalCreationPolicy + summary: Create new navigation property to includes for policies + operationId: policy.servicePrincipalCreationPolicy_CreateInclude parameters: - - name: featureRolloutPolicy-id + - name: servicePrincipalCreationPolicy-id in: path - description: The unique identifier of featureRolloutPolicy + description: The unique identifier of servicePrincipalCreationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: featureRolloutPolicy + x-ms-docs-key-type: servicePrincipalCreationPolicy requestBody: - $ref: '#/components/requestBodies/refPostBody' + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/includes/{servicePrincipalCreationConditionSet-id}': + get: tags: - - policies.featureRolloutPolicy - summary: Remove appliesTo - description: Remove an appliesTo on a featureRolloutPolicy object to remove the directoryObject from feature rollout. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/featurerolloutpolicy-delete-appliesto?view=graph-rest-beta - operationId: policy.featureRolloutPolicy_DeleteAppliesToGraphBPreRef + - policies.servicePrincipalCreationPolicy + summary: Get includes from policies + operationId: policy.servicePrincipalCreationPolicy_GetInclude parameters: - - name: featureRolloutPolicy-id + - name: servicePrincipalCreationPolicy-id in: path - description: The unique identifier of featureRolloutPolicy + description: The unique identifier of servicePrincipalCreationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: featureRolloutPolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - - name: '@id' - in: query - description: The delete Uri + x-ms-docs-key-type: servicePrincipalCreationPolicy + - name: servicePrincipalCreationConditionSet-id + in: path + description: The unique identifier of servicePrincipalCreationConditionSet required: true - style: form - explode: false + style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/featureRolloutPolicies/$count: - get: - tags: - - policies.featureRolloutPolicy - summary: Get the number of the resource - operationId: policy.featureRolloutPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/federatedTokenValidationPolicy: - get: - tags: - - policies.federatedTokenValidationPolicy - summary: List federatedTokenValidationPolicy - description: Get a list of the federatedTokenValidationPolicy objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/policyroot-list-federatedtokenvalidationpolicy?view=graph-rest-beta - operationId: policy_GetFederatedTokenValidationPolicy - parameters: + x-ms-docs-key-type: servicePrincipalCreationConditionSet - name: $select in: query description: Select properties to be returned @@ -23636,25 +24080,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.federatedTokenValidationPolicy' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.federatedTokenValidationPolicy - summary: Update federatedTokenValidationPolicy - description: Update the properties of a federatedTokenValidationPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/federatedtokenvalidationpolicy-update?view=graph-rest-beta - operationId: policy_UpdateFederatedTokenValidationPolicy + - policies.servicePrincipalCreationPolicy + summary: Update the navigation property includes in policies + operationId: policy.servicePrincipalCreationPolicy_UpdateInclude + parameters: + - name: servicePrincipalCreationPolicy-id + in: path + description: The unique identifier of servicePrincipalCreationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipalCreationPolicy + - name: servicePrincipalCreationConditionSet-id + in: path + description: The unique identifier of servicePrincipalCreationConditionSet + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipalCreationConditionSet requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.federatedTokenValidationPolicy' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' required: true responses: 2XX: @@ -23662,16 +24119,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.federatedTokenValidationPolicy' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.federatedTokenValidationPolicy - summary: Delete navigation property federatedTokenValidationPolicy for policies - operationId: policy_DeleteFederatedTokenValidationPolicy + - policies.servicePrincipalCreationPolicy + summary: Delete navigation property includes for policies + operationId: policy.servicePrincipalCreationPolicy_DeleteInclude parameters: + - name: servicePrincipalCreationPolicy-id + in: path + description: The unique identifier of servicePrincipalCreationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipalCreationPolicy + - name: servicePrincipalCreationConditionSet-id + in: path + description: The unique identifier of servicePrincipalCreationConditionSet + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipalCreationConditionSet - name: If-Match in: header description: ETag @@ -23684,16 +24157,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/homeRealmDiscoveryPolicies: + '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/includes/$count': get: tags: - - policies.homeRealmDiscoveryPolicy - summary: List homeRealmDiscoveryPolicies - description: Get a list of homeRealmDiscoveryPolicy objects. + - policies.servicePrincipalCreationPolicy + summary: Get the number of the resource + operationId: policy.servicePrincipalCreationPolicy.include_GetCount + parameters: + - name: servicePrincipalCreationPolicy-id + in: path + description: The unique identifier of servicePrincipalCreationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipalCreationPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/servicePrincipalCreationPolicies/$count: + get: + tags: + - policies.servicePrincipalCreationPolicy + summary: Get the number of the resource + operationId: policy.servicePrincipalCreationPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/tokenIssuancePolicies: + get: + tags: + - policies.tokenIssuancePolicy + summary: List tokenIssuancePolicy + description: Get a list of tokenIssuancePolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-list?view=graph-rest-beta - operationId: policy_ListHomeRealmDiscoveryPolicy + url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-list?view=graph-rest-beta + operationId: policy_ListTokenIssuancePolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -23732,7 +24241,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.tokenIssuancePolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23741,19 +24250,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.homeRealmDiscoveryPolicy - summary: Create homeRealmDiscoveryPolicy - description: Create a new homeRealmDiscoveryPolicy object. + - policies.tokenIssuancePolicy + summary: Create tokenIssuancePolicy + description: Create a new tokenIssuancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-post-homerealmdiscoverypolicies?view=graph-rest-beta - operationId: policy_CreateHomeRealmDiscoveryPolicy + url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-post-tokenissuancepolicy?view=graph-rest-beta + operationId: policy_CreateTokenIssuancePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' required: true responses: 2XX: @@ -23761,29 +24270,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}': + '/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}': get: tags: - - policies.homeRealmDiscoveryPolicy - summary: Get homeRealmDiscoveryPolicy - description: Retrieve the properties and relationships of a homeRealmDiscoveryPolicy object. + - policies.tokenIssuancePolicy + summary: Get tokenIssuancePolicy + description: Retrieve the properties and relationships of a tokenIssuancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-get?view=graph-rest-beta - operationId: policy_GetHomeRealmDiscoveryPolicy + url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-get?view=graph-rest-beta + operationId: policy_GetTokenIssuancePolicy parameters: - - name: homeRealmDiscoveryPolicy-id + - name: tokenIssuancePolicy-id in: path - description: The unique identifier of homeRealmDiscoveryPolicy + description: The unique identifier of tokenIssuancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: tokenIssuancePolicy - name: $select in: query description: Select properties to be returned @@ -23810,34 +24319,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.homeRealmDiscoveryPolicy - summary: Update homerealmdiscoverypolicy - description: Update the properties of a homeRealmDiscoveryPolicy object. - externalDocs: + - policies.tokenIssuancePolicy + summary: Update tokenIssuancePolicy + description: Update the properties of a tokenIssuancePolicy object. + externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-update?view=graph-rest-beta - operationId: policy_UpdateHomeRealmDiscoveryPolicy + url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-update?view=graph-rest-beta + operationId: policy_UpdateTokenIssuancePolicy parameters: - - name: homeRealmDiscoveryPolicy-id + - name: tokenIssuancePolicy-id in: path - description: The unique identifier of homeRealmDiscoveryPolicy + description: The unique identifier of tokenIssuancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: tokenIssuancePolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' required: true responses: 2XX: @@ -23845,28 +24354,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.homeRealmDiscoveryPolicy - summary: Delete homeRealmDiscoveryPolicy - description: Delete a homeRealmDiscoveryPolicy object. + - policies.tokenIssuancePolicy + summary: Delete tokenIssuancePolicy + description: Delete a tokenIssuancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-delete?view=graph-rest-beta - operationId: policy_DeleteHomeRealmDiscoveryPolicy + url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-delete?view=graph-rest-beta + operationId: policy_DeleteTokenIssuancePolicy parameters: - - name: homeRealmDiscoveryPolicy-id + - name: tokenIssuancePolicy-id in: path - description: The unique identifier of homeRealmDiscoveryPolicy + description: The unique identifier of tokenIssuancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: tokenIssuancePolicy - name: If-Match in: header description: ETag @@ -23879,25 +24388,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}/appliesTo': + '/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}/appliesTo': get: tags: - - policies.homeRealmDiscoveryPolicy + - policies.tokenIssuancePolicy summary: List appliesTo - description: Get a list of directoryObject objects that a homeRealmDiscoveryPolicy object has been applied to. The homeRealmDiscoveryPolicy can only be applied to servicePrincipal resources. + description: Get a list of directoryObject objects that a tokenIssuancePolicy object has been applied to. The tokenIssuancePolicy can only be applied to application and servicePrincipal resources. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/homerealmdiscoverypolicy-list-appliesto?view=graph-rest-beta - operationId: policy.homeRealmDiscoveryPolicy_ListAppliesTo + url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-list-appliesto?view=graph-rest-beta + operationId: policy.tokenIssuancePolicy_ListAppliesTo parameters: - - name: homeRealmDiscoveryPolicy-id + - name: tokenIssuancePolicy-id in: path - description: The unique identifier of homeRealmDiscoveryPolicy + description: The unique identifier of tokenIssuancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: tokenIssuancePolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23942,21 +24451,21 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}/appliesTo/{directoryObject-id}': + '/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}/appliesTo/{directoryObject-id}': get: tags: - - policies.homeRealmDiscoveryPolicy + - policies.tokenIssuancePolicy summary: Get appliesTo from policies - operationId: policy.homeRealmDiscoveryPolicy_GetAppliesTo + operationId: policy.tokenIssuancePolicy_GetAppliesTo parameters: - - name: homeRealmDiscoveryPolicy-id + - name: tokenIssuancePolicy-id in: path - description: The unique identifier of homeRealmDiscoveryPolicy + description: The unique identifier of tokenIssuancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: tokenIssuancePolicy - name: directoryObject-id in: path description: The unique identifier of directoryObject @@ -23995,21 +24504,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}/appliesTo/$count': + '/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}/appliesTo/$count': get: tags: - - policies.homeRealmDiscoveryPolicy + - policies.tokenIssuancePolicy summary: Get the number of the resource - operationId: policy.homeRealmDiscoveryPolicy.appliesTo_GetCount + operationId: policy.tokenIssuancePolicy.appliesTo_GetCount parameters: - - name: homeRealmDiscoveryPolicy-id + - name: tokenIssuancePolicy-id in: path - description: The unique identifier of homeRealmDiscoveryPolicy + description: The unique identifier of tokenIssuancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: tokenIssuancePolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -24017,12 +24526,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/homeRealmDiscoveryPolicies/$count: + /policies/tokenIssuancePolicies/$count: get: tags: - - policies.homeRealmDiscoveryPolicy + - policies.tokenIssuancePolicy summary: Get the number of the resource - operationId: policy.homeRealmDiscoveryPolicy_GetCount + operationId: policy.tokenIssuancePolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -24031,101 +24540,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/identitySecurityDefaultsEnforcementPolicy: - get: - tags: - - policies.identitySecurityDefaultsEnforcementPolicy - summary: Get identitySecurityDefaultsEnforcementPolicy - description: Retrieve the properties of an identitySecurityDefaultsEnforcementPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitysecuritydefaultsenforcementpolicy-get?view=graph-rest-beta - operationId: policy_GetIdentitySecurityDefaultsEnforcementPolicy - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.identitySecurityDefaultsEnforcementPolicy - summary: Update identitySecurityDefaultsEnforcementPolicy - description: Update the properties of an identitySecurityDefaultsEnforcementPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitysecuritydefaultsenforcementpolicy-update?view=graph-rest-beta - operationId: policy_UpdateIdentitySecurityDefaultsEnforcementPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.identitySecurityDefaultsEnforcementPolicy - summary: Delete navigation property identitySecurityDefaultsEnforcementPolicy for policies - operationId: policy_DeleteIdentitySecurityDefaultsEnforcementPolicy - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/mobileAppManagementPolicies: + /policies/tokenLifetimePolicies: get: tags: - - policies.mobilityManagementPolicy - summary: List mobileAppManagementPolicies - description: Get a list of the mobilityManagementPolicy objects and their properties. + - policies.tokenLifetimePolicy + summary: List tokenLifetimePolicies + description: Get a list of tokenLifetimePolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-list?view=graph-rest-beta - operationId: policy_ListMobileAppManagementPolicy + url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-list?view=graph-rest-beta + operationId: policy_ListTokenLifetimePolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -24164,7 +24588,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mobilityManagementPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.tokenLifetimePolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -24173,15 +24597,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.mobilityManagementPolicy - summary: Create new navigation property to mobileAppManagementPolicies for policies - operationId: policy_CreateMobileAppManagementPolicy + - policies.tokenLifetimePolicy + summary: Create tokenLifetimePolicy + description: Create a new tokenLifetimePolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-post-tokenlifetimepolicies?view=graph-rest-beta + operationId: policy_CreateTokenLifetimePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' required: true responses: 2XX: @@ -24189,29 +24617,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}': + '/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}': get: tags: - - policies.mobilityManagementPolicy - summary: Get mobileAppManagementPolicy - description: Read the properties and relationships of a mobilityManagementPolicy object. + - policies.tokenLifetimePolicy + summary: Get tokenLifetimePolicy + description: Retrieve the properties and relationships of a tokenLifetimePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-get?view=graph-rest-beta - operationId: policy_GetMobileAppManagementPolicy + url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-get?view=graph-rest-beta + operationId: policy_GetTokenLifetimePolicy parameters: - - name: mobilityManagementPolicy-id + - name: tokenLifetimePolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of tokenLifetimePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: tokenLifetimePolicy - name: $select in: query description: Select properties to be returned @@ -24238,34 +24666,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.mobilityManagementPolicy - summary: Update mobileAppManagementPolicy - description: Update the properties of a mobilityManagementPolicy object. + - policies.tokenLifetimePolicy + summary: Update tokenlifetimepolicy + description: Update the properties of a tokenLifetimePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-update?view=graph-rest-beta - operationId: policy_UpdateMobileAppManagementPolicy + url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-update?view=graph-rest-beta + operationId: policy_UpdateTokenLifetimePolicy parameters: - - name: mobilityManagementPolicy-id + - name: tokenLifetimePolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of tokenLifetimePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: tokenLifetimePolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' required: true responses: 2XX: @@ -24273,28 +24701,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.mobilityManagementPolicy - summary: Delete mobileAppManagementPolicy - description: Delete a mobilityManagementPolicy object. + - policies.tokenLifetimePolicy + summary: Delete tokenLifetimePolicy + description: Delete a tokenLifetimePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-delete?view=graph-rest-beta - operationId: policy_DeleteMobileAppManagementPolicy + url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-delete?view=graph-rest-beta + operationId: policy_DeleteTokenLifetimePolicy parameters: - - name: mobilityManagementPolicy-id + - name: tokenLifetimePolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of tokenLifetimePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: tokenLifetimePolicy - name: If-Match in: header description: ETag @@ -24307,25 +24735,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups': + '/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}/appliesTo': get: tags: - - policies.mobilityManagementPolicy - summary: List includedGroups - description: Get the list of groups that are included in a mobile app management policy. + - policies.tokenLifetimePolicy + summary: List appliesTo + description: Get a list of directoryObject objects that a tokenLifetimePolicy object has been applied to. The tokenLifetimePolicy can only be applied to application and servicePrincipal resources. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-list-includedgroups?view=graph-rest-beta - operationId: policy.mobileAppManagementPolicy_ListIncludedGroup + url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-list-appliesto?view=graph-rest-beta + operationId: policy.tokenLifetimePolicy_ListAppliesTo parameters: - - name: mobilityManagementPolicy-id + - name: tokenLifetimePolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of tokenLifetimePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: tokenLifetimePolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -24363,91 +24791,36 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/$ref': - delete: - tags: - - policies.mobilityManagementPolicy - summary: Delete includedGroup - description: Delete a group from the list of groups included in a mobile app management policy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-delete-includedgroups?view=graph-rest-beta - operationId: policy.mobileAppManagementPolicy.includedGroup_DeleteGroupGraphBPreRef - parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors': + '/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}/appliesTo/{directoryObject-id}': get: tags: - - policies.mobilityManagementPolicy - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' - operationId: policy.mobileAppManagementPolicy.includedGroup_ListServiceProvisioningError + - policies.tokenLifetimePolicy + summary: Get appliesTo from policies + operationId: policy.tokenLifetimePolicy_GetAppliesTo parameters: - - name: mobilityManagementPolicy-id + - name: tokenLifetimePolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of tokenLifetimePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy - - name: group-id + x-ms-docs-key-type: tokenLifetimePolicy + - name: directoryObject-id in: path - description: The unique identifier of group + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -24470,35 +24843,29 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors/$count': + x-ms-docs-operation-type: operation + '/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}/appliesTo/$count': get: tags: - - policies.mobilityManagementPolicy + - policies.tokenLifetimePolicy summary: Get the number of the resource - operationId: policy.mobileAppManagementPolicy.includedGroup.ServiceProvisioningError_GetCount + operationId: policy.tokenLifetimePolicy.appliesTo_GetCount parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy - - name: group-id + - name: tokenLifetimePolicy-id in: path - description: The unique identifier of group + description: The unique identifier of tokenLifetimePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: tokenLifetimePolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -24506,21 +24873,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$count': + /policies/tokenLifetimePolicies/$count: get: tags: - - policies.mobilityManagementPolicy + - policies.tokenLifetimePolicy summary: Get the number of the resource - operationId: policy.mobileAppManagementPolicy.includedGroup_GetCount + operationId: policy.tokenLifetimePolicy_GetCount parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -24528,33 +24887,30 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$ref': + /tenantRelationships/multiTenantOrganization: get: tags: - - policies.mobilityManagementPolicy - summary: List includedGroups - description: Get the list of groups that are included in a mobile app management policy. + - tenantRelationships.multiTenantOrganization + summary: Get multiTenantOrganization + description: Get properties of the multitenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-list-includedgroups?view=graph-rest-beta - operationId: policy.mobileAppManagementPolicy_ListIncludedGroupGraphBPreRef + url: https://learn.microsoft.com/graph/api/multitenantorganization-get?view=graph-rest-beta + operationId: tenantRelationship_GetMultiTenantOrganization parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby + uniqueItems: true + type: array + items: + type: string + - name: $expand in: query - description: Order items by property values + description: Expand related entities style: form explode: false schema: @@ -24564,101 +24920,117 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/StringCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganization' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - policies.mobilityManagementPolicy - summary: Add includedGroups - description: Add groups to be included in a mobile app management policy. + - tenantRelationships.multiTenantOrganization + summary: Update multiTenantOrganization + description: Update the properties of a multi-tenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-post-includedgroups?view=graph-rest-beta - operationId: policy.mobileAppManagementPolicy_CreateIncludedGroupGraphBPreRef - parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy + url: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-beta + operationId: tenantRelationship_UpdateMultiTenantOrganization requestBody: - $ref: '#/components/requestBodies/refPostBody' + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganization' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganization' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + /tenantRelationships/multiTenantOrganization/joinRequest: + get: tags: - - policies.mobilityManagementPolicy - summary: Delete includedGroup - description: Delete a group from the list of groups included in a mobile app management policy. + - tenantRelationships.multiTenantOrganization + summary: Get multiTenantOrganizationJoinRequestRecord + description: Get the status of a tenant joining a multi-tenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-delete-includedgroups?view=graph-rest-beta - operationId: policy.mobileAppManagementPolicy_DeleteIncludedGroupGraphBPreRef + url: https://learn.microsoft.com/graph/api/multitenantorganizationjoinrequestrecord-get?view=graph-rest-beta + operationId: tenantRelationship.multiTenantOrganization_GetJoinRequest parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy - - name: If-Match - in: header - description: ETag - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - - name: '@id' + uniqueItems: true + type: array + items: + type: string + - name: $expand in: query - description: The delete Uri - required: true + description: Expand related entities style: form explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationJoinRequestRecord' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/mobileAppManagementPolicies/$count: - get: + patch: tags: - - policies.mobilityManagementPolicy - summary: Get the number of the resource - operationId: policy.mobileAppManagementPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - tenantRelationships.multiTenantOrganization + summary: Update multiTenantOrganizationJoinRequestRecord + description: 'Join a multi-tenant organization, after the owner of the multi-tenant organization adds your tenant to the multi-tenant organization as pending. Before a tenant added to a multi-tenant organization can participate in the multi-tenant organization, the administrator of the joining tenant must submit a join request. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization. Furthermore, to allow for asynchronous processing, you must wait up to 4 hours before joining a multi-tenant organization is completed.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/multitenantorganizationjoinrequestrecord-update?view=graph-rest-beta + operationId: tenantRelationship.multiTenantOrganization_UpdateJoinRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationJoinRequestRecord' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationJoinRequestRecord' default: $ref: '#/components/responses/error' - /policies/mobileDeviceManagementPolicies: + x-ms-docs-operation-type: operation + /tenantRelationships/multiTenantOrganization/tenants: get: tags: - - policies.mobilityManagementPolicy - summary: List mobileDeviceManagementPolicies - description: Get a list of the mobilityManagementPolicy objects and their properties. + - tenantRelationships.multiTenantOrganization + summary: List multiTenantOrganizationMembers + description: List the tenants and their properties in the multi-tenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-list?view=graph-rest-beta - operationId: policy_ListMobileDeviceManagementPolicy + url: https://learn.microsoft.com/graph/api/multitenantorganization-list-tenants?view=graph-rest-beta + operationId: tenantRelationship.multiTenantOrganization_ListTenant parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -24697,7 +25069,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mobilityManagementPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.multiTenantOrganizationMemberCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -24706,15 +25078,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.mobilityManagementPolicy - summary: Create new navigation property to mobileDeviceManagementPolicies for policies - operationId: policy_CreateMobileDeviceManagementPolicy + - tenantRelationships.multiTenantOrganization + summary: Add multiTenantOrganizationMember + description: Add a tenant to a multitenant organization. The administrator of an owner tenant has the permissions to add tenants to the multitenant organization. The added tenant is in the pending state until the administrator of the added tenant joins the multitenant organization by submitting a join request. A tenant can be part of only one multitenant organization. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/multitenantorganization-post-tenants?view=graph-rest-beta + operationId: tenantRelationship.multiTenantOrganization_CreateTenant requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' required: true responses: 2XX: @@ -24722,29 +25098,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}': + '/tenantRelationships/multiTenantOrganization/tenants/{multiTenantOrganizationMember-id}': get: tags: - - policies.mobilityManagementPolicy - summary: Get mobileDeviceManagementPolicy - description: Read the properties and relationships of a mobilityManagementPolicy object. + - tenantRelationships.multiTenantOrganization + summary: Get multiTenantOrganizationMember + description: Get a tenant and its properties in the multi-tenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-get?view=graph-rest-beta - operationId: policy_GetMobileDeviceManagementPolicy + url: https://learn.microsoft.com/graph/api/multitenantorganizationmember-get?view=graph-rest-beta + operationId: tenantRelationship.multiTenantOrganization_GetTenant parameters: - - name: mobilityManagementPolicy-id + - name: multiTenantOrganizationMember-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of multiTenantOrganizationMember required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: multiTenantOrganizationMember - name: $select in: query description: Select properties to be returned @@ -24771,34 +25147,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.mobilityManagementPolicy - summary: Update mobileDeviceManagementPolicy - description: Update the properties of a mobilityManagementPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-update?view=graph-rest-beta - operationId: policy_UpdateMobileDeviceManagementPolicy + - tenantRelationships.multiTenantOrganization + summary: Update the navigation property tenants in tenantRelationships + operationId: tenantRelationship.multiTenantOrganization_UpdateTenant parameters: - - name: mobilityManagementPolicy-id + - name: multiTenantOrganizationMember-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of multiTenantOrganizationMember required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: multiTenantOrganizationMember requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' required: true responses: 2XX: @@ -24806,28 +25178,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.mobilityManagementPolicy - summary: Delete mobileDeviceManagementPolicy - description: Delete a mobilityManagementPolicy object. + - tenantRelationships.multiTenantOrganization + summary: Remove multiTenantOrganizationMember + description: 'Remove a tenant from a multitenant organization. A tenant can be removed in the following scenarios: To allow for asynchronous processing, you must wait for up to 2 hours before removal of a tenant is completed.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete?view=graph-rest-beta - operationId: policy_DeleteMobileDeviceManagementPolicy + url: https://learn.microsoft.com/graph/api/multitenantorganization-delete-tenants?view=graph-rest-beta + operationId: tenantRelationship.multiTenantOrganization_DeleteTenant parameters: - - name: mobilityManagementPolicy-id + - name: multiTenantOrganizationMember-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of multiTenantOrganizationMember required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: multiTenantOrganizationMember - name: If-Match in: header description: ETag @@ -24840,40 +25212,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups': + /tenantRelationships/multiTenantOrganization/tenants/$count: get: tags: - - policies.mobilityManagementPolicy - summary: List includedGroups - description: Get the list of groups that are included in a mobile device management policy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-list-includedgroups?view=graph-rest-beta - operationId: policy.mobileDeviceManagementPolicy_ListIncludedGroup + - tenantRelationships.multiTenantOrganization + summary: Get the number of the resource + operationId: tenantRelationship.multiTenantOrganization.tenant_GetCount parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /trustFramework: + get: + tags: + - trustFramework.trustFramework + summary: Get trustFramework + operationId: trustFramework_GetTrustFramework + parameters: - name: $select in: query description: Select properties to be returned @@ -24896,76 +25255,47 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFramework' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/$ref': - delete: + patch: tags: - - policies.mobilityManagementPolicy - summary: Delete includedGroup - description: Delete a group from the list of groups included in a mobile device management policy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete-includedgroups?view=graph-rest-beta - operationId: policy.mobileDeviceManagementPolicy.includedGroup_DeleteGroupGraphBPreRef - parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - trustFramework.trustFramework + summary: Update trustFramework + operationId: trustFramework_UpdateTrustFramework + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFramework' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFramework' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors': + /trustFramework/keySets: get: tags: - - policies.mobilityManagementPolicy - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' - operationId: policy.mobileDeviceManagementPolicy.includedGroup_ListServiceProvisioningError + - trustFramework.trustFrameworkKeySet + summary: List keySets + description: Retrieve a list of trustFrameworkKeySets. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/trustframework-list-keysets?view=graph-rest-beta + operationId: trustFramework_ListKeySet parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -25003,91 +25333,71 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + $ref: '#/components/responses/microsoft.graph.trustFrameworkKeySetCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors/$count': - get: - tags: - - policies.mobilityManagementPolicy - summary: Get the number of the resource - operationId: policy.mobileDeviceManagementPolicy.includedGroup.ServiceProvisioningError_GetCount - parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$count': - get: + x-ms-docs-operation-type: operation + post: tags: - - policies.mobilityManagementPolicy - summary: Get the number of the resource - operationId: policy.mobileDeviceManagementPolicy.includedGroup_GetCount - parameters: - - name: mobilityManagementPolicy-id - in: path - description: The unique identifier of mobilityManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobilityManagementPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - trustFramework.trustFrameworkKeySet + summary: Create trustFrameworkKeySet + description: 'Create a new trustFrameworkKeySet. The ID of the trustFrameworkKeySet is expected in the create request; however, it can be modified by the service. The modified ID will be available in the response and in the location header.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/trustframework-post-keysets?view=graph-rest-beta + operationId: trustFramework_CreateKeySet + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' default: $ref: '#/components/responses/error' - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$ref': + x-ms-docs-operation-type: operation + '/trustFramework/keySets/{trustFrameworkKeySet-id}': get: tags: - - policies.mobilityManagementPolicy - summary: List includedGroups - description: Get the list of groups that are included in a mobile device management policy. + - trustFramework.trustFrameworkKeySet + summary: Get trustFrameworkKeySet + description: Retrieve the properties and associations for a Trustframeworkkeyset. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-list-includedgroups?view=graph-rest-beta - operationId: policy.mobileDeviceManagementPolicy_ListIncludedGroupGraphBPreRef + url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-get?view=graph-rest-beta + operationId: trustFramework_GetKeySet parameters: - - name: mobilityManagementPolicy-id + - name: trustFrameworkKeySet-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of trustFrameworkKeySet required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby + x-ms-docs-key-type: trustFrameworkKeySet + - name: $select in: query - description: Order items by property values + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities style: form explode: false schema: @@ -25097,102 +25407,95 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/StringCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - policies.mobilityManagementPolicy - summary: Add includedGroups - description: Add groups to be included in a mobile app management policy. + - trustFramework.trustFrameworkKeySet + summary: Update trustFrameworkKeySet + description: Update the properties of a trustFrameworkKeyset. This operation will replace the content of an existing keyset. Specifying the ID in the request payload is optional. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-post-includedgroups?view=graph-rest-beta - operationId: policy.mobileDeviceManagementPolicy_CreateIncludedGroupGraphBPreRef + url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-update?view=graph-rest-beta + operationId: trustFramework_UpdateKeySet parameters: - - name: mobilityManagementPolicy-id + - name: trustFrameworkKeySet-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of trustFrameworkKeySet required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: trustFrameworkKeySet requestBody: - $ref: '#/components/requestBodies/refPostBody' + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.mobilityManagementPolicy - summary: Delete includedGroup - description: Delete a group from the list of groups included in a mobile device management policy. + - trustFramework.trustFrameworkKeySet + summary: Delete trustFrameworkKeySet + description: Delete a trustFrameworkKeySet. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete-includedgroups?view=graph-rest-beta - operationId: policy.mobileDeviceManagementPolicy_DeleteIncludedGroupGraphBPreRef + url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-delete?view=graph-rest-beta + operationId: trustFramework_DeleteKeySet parameters: - - name: mobilityManagementPolicy-id + - name: trustFrameworkKeySet-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of trustFrameworkKeySet required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: trustFrameworkKeySet - name: If-Match in: header description: ETag style: simple schema: type: string - - name: '@id' - in: query - description: The delete Uri - required: true - style: form - explode: false - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/mobileDeviceManagementPolicies/$count: - get: - tags: - - policies.mobilityManagementPolicy - summary: Get the number of the resource - operationId: policy.mobileDeviceManagementPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/permissionGrantPolicies: + '/trustFramework/keySets/{trustFrameworkKeySet-id}/keys_v2': get: tags: - - policies.permissionGrantPolicy - summary: List permissionGrantPolicies - description: Retrieve the list of permissionGrantPolicy objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-list?view=graph-rest-beta - operationId: policy_ListPermissionGrantPolicy + - trustFramework.trustFrameworkKeySet + summary: Get trustFrameworkKey_v2 + description: Read the properties and relationships of a trustFrameworkKeyv2 object. + operationId: trustFramework.keySet_ListKeys_v2 parameters: + - name: trustFrameworkKeySet-id + in: path + description: The unique identifier of trustFrameworkKeySet + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: trustFrameworkKeySet - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -25230,58 +25533,40 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.permissionGrantPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.trustFrameworkKey_v2CollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - policies.permissionGrantPolicy - summary: Create permissionGrantPolicy - description: 'Creates a permissionGrantPolicy. A permission grant policy is used to describe the conditions under which permissions can be granted (for example, during application consent). After creating the permission grant policy, you can add include condition sets to add matching rules, and add exclude condition sets to add exclusion rules.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-post-permissiongrantpolicies?view=graph-rest-beta - operationId: policy_CreatePermissionGrantPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}': + '/trustFramework/keySets/{trustFrameworkKeySet-id}/keys_v2/{trustFrameworkKey_v2-kid}': get: tags: - - policies.permissionGrantPolicy - summary: Get permissionGrantPolicy - description: Retrieve a single permissionGrantPolicy object. + - trustFramework.trustFrameworkKeySet + summary: Get trustFrameworkKey_v2 + description: Read the properties and relationships of a trustFrameworkKeyv2 object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-get?view=graph-rest-beta - operationId: policy_GetPermissionGrantPolicy + url: https://learn.microsoft.com/graph/api/trustframeworkkey_v2-get?view=graph-rest-beta + operationId: trustFramework.keySet_GetKeys_v2 parameters: - - name: permissionGrantPolicy-id + - name: trustFrameworkKeySet-id in: path - description: The unique identifier of permissionGrantPolicy + description: The unique identifier of trustFrameworkKeySet required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantPolicy + x-ms-docs-key-type: trustFrameworkKeySet + - name: trustFrameworkKey_v2-kid + in: path + description: The unique identifier of trustFrameworkKey_v2 + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: trustFrameworkKey_v2 - name: $select in: query description: Select properties to be returned @@ -25308,255 +25593,190 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey_v2' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - policies.permissionGrantPolicy - summary: Update permissionGrantPolicy - description: Update properties of a permissionGrantPolicy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-update?view=graph-rest-beta - operationId: policy_UpdatePermissionGrantPolicy + '/trustFramework/keySets/{trustFrameworkKeySet-id}/keys_v2/$count': + get: + tags: + - trustFramework.trustFrameworkKeySet + summary: Get the number of the resource + operationId: trustFramework.keySet.keys_v2_GetCount parameters: - - name: permissionGrantPolicy-id + - name: trustFrameworkKeySet-id in: path - description: The unique identifier of permissionGrantPolicy + description: The unique identifier of trustFrameworkKeySet required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' - required: true + x-ms-docs-key-type: trustFrameworkKeySet + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.generateKey': + post: tags: - - policies.permissionGrantPolicy - summary: Delete permissionGrantPolicy - description: Delete a permissionGrantPolicy object. + - trustFramework.trustFrameworkKeySet + summary: Invoke action generateKey + description: Generate a trustFrameworkKey and a secret automatically in the trustFrameworkKeyset. The caller doesn't have to provide a secret. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-delete?view=graph-rest-beta - operationId: policy_DeletePermissionGrantPolicy + url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-generatekey?view=graph-rest-beta + operationId: trustFramework.keySet_generateKey parameters: - - name: permissionGrantPolicy-id + - name: trustFrameworkKeySet-id in: path - description: The unique identifier of permissionGrantPolicy + description: The unique identifier of trustFrameworkKeySet required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: trustFrameworkKeySet + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + use: + type: string + nullable: true + kty: + type: string + nullable: true + nbf: + type: number + format: int64 + nullable: true + exp: + type: number + format: int64 + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes': + x-ms-docs-operation-type: action + '/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.getActiveKey()': get: tags: - - policies.permissionGrantPolicy - summary: List excludes collection of permissionGrantPolicy - description: Retrieve the condition sets that are *excluded* in a permissionGrantPolicy. + - trustFramework.trustFrameworkKeySet + summary: Invoke function getActiveKey + description: Get the currently active trustFrameworkKey in a trustFrameworkKeySet. Only one key is active in the keyset at a time. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-list-excludes?view=graph-rest-beta - operationId: policy.permissionGrantPolicy_ListExclude + url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-getactivekey?view=graph-rest-beta + operationId: trustFramework.keySet_getActiveKey parameters: - - name: permissionGrantPolicy-id + - name: trustFrameworkKeySet-id in: path - description: The unique identifier of permissionGrantPolicy + description: The unique identifier of trustFrameworkKeySet required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantPolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: trustFrameworkKeySet responses: 2XX: - $ref: '#/components/responses/microsoft.graph.permissionGrantConditionSetCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: function + '/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.uploadCertificate': post: tags: - - policies.permissionGrantPolicy - summary: Create permissionGrantConditionSet in excludes collection of permissionGrantPolicy - description: Add conditions under which a permission grant event is *excluded* in a permission grant policy. You do this by adding a permissionGrantConditionSet to the excludes collection of a permissionGrantPolicy. + - trustFramework.trustFrameworkKeySet + summary: Invoke action uploadCertificate + description: Upload a certificate to a trustFrameworkKeyset. The input is a base-64 encoded value of the certificate contents. This method returns trustFrameworkKey. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-post-excludes?view=graph-rest-beta - operationId: policy.permissionGrantPolicy_CreateExclude + url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-uploadcertificate?view=graph-rest-beta + operationId: trustFramework.keySet_uploadCertificate parameters: - - name: permissionGrantPolicy-id + - name: trustFrameworkKeySet-id in: path - description: The unique identifier of permissionGrantPolicy + description: The unique identifier of trustFrameworkKeySet required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantPolicy + x-ms-docs-key-type: trustFrameworkKeySet requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + type: object + properties: + key: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id}': - get: - tags: - - policies.permissionGrantPolicy - summary: Get excludes from policies - description: Condition sets that are excluded in this permission grant policy. Automatically expanded on GET. - operationId: policy.permissionGrantPolicy_GetExclude - parameters: - - name: permissionGrantPolicy-id - in: path - description: The unique identifier of permissionGrantPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id - in: path - description: The unique identifier of permissionGrantConditionSet - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permissionGrantConditionSet - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.uploadPkcs12': + post: tags: - - policies.permissionGrantPolicy - summary: Update the navigation property excludes in policies - operationId: policy.permissionGrantPolicy_UpdateExclude + - trustFramework.trustFrameworkKeySet + summary: Invoke action uploadPkcs12 + description: Upload a PKCS12 format key (PFX) to a trustFrameworkKeyset. The input is a base-64 encoded value of the Pfx certificate contents. This method returns trustFrameworkKey. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-uploadpkcs12?view=graph-rest-beta + operationId: trustFramework.keySet_uploadPkcs12 parameters: - - name: permissionGrantPolicy-id - in: path - description: The unique identifier of permissionGrantPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: trustFrameworkKeySet-id in: path - description: The unique identifier of permissionGrantConditionSet + description: The unique identifier of trustFrameworkKeySet required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: trustFrameworkKeySet requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + type: object + properties: + key: + type: string + nullable: true + password: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: @@ -25564,63 +25784,70 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.uploadSecret': + post: tags: - - policies.permissionGrantPolicy - summary: Delete permissionGrantConditionSet from excludes collection of permissionGrantPolicy - description: Deletes a permissionGrantConditionSet from the excludes collection of a permissionGrantPolicy. + - trustFramework.trustFrameworkKeySet + summary: Invoke action uploadSecret + description: 'Upload a plain text secret to a trustFrameworkKeyset. Examples of secrets are application secrets in Microsoft Entra ID, Google, Facebook, or any other identity provider. his method returns trustFrameworkKey.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-delete-excludes?view=graph-rest-beta - operationId: policy.permissionGrantPolicy_DeleteExclude + url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-uploadsecret?view=graph-rest-beta + operationId: trustFramework.keySet_uploadSecret parameters: - - name: permissionGrantPolicy-id - in: path - description: The unique identifier of permissionGrantPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: trustFrameworkKeySet-id in: path - description: The unique identifier of permissionGrantConditionSet + description: The unique identifier of trustFrameworkKeySet required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: trustFrameworkKeySet + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + use: + type: string + nullable: true + k: + type: string + nullable: true + nbf: + type: number + format: int64 + nullable: true + exp: + type: number + format: int64 + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/$count': + x-ms-docs-operation-type: action + /trustFramework/keySets/$count: get: tags: - - policies.permissionGrantPolicy + - trustFramework.trustFrameworkKeySet summary: Get the number of the resource - operationId: policy.permissionGrantPolicy.exclude_GetCount + operationId: trustFramework.keySet_GetCount parameters: - - name: permissionGrantPolicy-id - in: path - description: The unique identifier of permissionGrantPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -25628,25 +25855,17 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes': + /trustFramework/policies: get: tags: - - policies.permissionGrantPolicy - summary: List includes collection of permissionGrantPolicy - description: Retrieve the condition sets that are *included* in a permissionGrantPolicy. + - trustFramework.trustFrameworkPolicy + summary: List trustFrameworkPolicies + description: Retrieve a list of trustFrameworkPolicies in the tenant/directory. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-list-includes?view=graph-rest-beta - operationId: policy.permissionGrantPolicy_ListInclude + url: https://learn.microsoft.com/graph/api/trustframework-list-trustframeworkpolicies?view=graph-rest-beta + operationId: trustFramework_ListPolicy parameters: - - name: permissionGrantPolicy-id - in: path - description: The unique identifier of permissionGrantPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -25684,7 +25903,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.permissionGrantConditionSetCollectionResponse' + $ref: '#/components/responses/microsoft.graph.trustFrameworkPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -25693,28 +25912,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.permissionGrantPolicy - summary: Create permissionGrantConditionSet in includes collection of permissionGrantPolicy - description: Add conditions under which a permission grant event is *included* in a permission grant policy. You do this by adding a permissionGrantConditionSet to the includes collection of a permissionGrantPolicy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-post-includes?view=graph-rest-beta - operationId: policy.permissionGrantPolicy_CreateInclude - parameters: - - name: permissionGrantPolicy-id - in: path - description: The unique identifier of permissionGrantPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy + - trustFramework.trustFrameworkPolicy + summary: Create new navigation property to policies for trustFramework + operationId: trustFramework_CreatePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' required: true responses: 2XX: @@ -25722,34 +25928,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id}': + '/trustFramework/policies/{trustFrameworkPolicy-id}': get: tags: - - policies.permissionGrantPolicy - summary: Get includes from policies - description: Condition sets that are included in this permission grant policy. Automatically expanded on GET. - operationId: policy.permissionGrantPolicy_GetInclude + - trustFramework.trustFrameworkPolicy + summary: Get policies from trustFramework + operationId: trustFramework_GetPolicy parameters: - - name: permissionGrantPolicy-id - in: path - description: The unique identifier of permissionGrantPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: trustFrameworkPolicy-id in: path - description: The unique identifier of permissionGrantConditionSet + description: The unique identifier of trustFrameworkPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: trustFrameworkPolicy - name: $select in: query description: Select properties to be returned @@ -25776,38 +25973,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.permissionGrantPolicy - summary: Update the navigation property includes in policies - operationId: policy.permissionGrantPolicy_UpdateInclude + - trustFramework.trustFrameworkPolicy + summary: Update the navigation property policies in trustFramework + operationId: trustFramework_UpdatePolicy parameters: - - name: permissionGrantPolicy-id - in: path - description: The unique identifier of permissionGrantPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: trustFrameworkPolicy-id in: path - description: The unique identifier of permissionGrantConditionSet + description: The unique identifier of trustFrameworkPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: trustFrameworkPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' required: true responses: 2XX: @@ -25815,36 +26004,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.permissionGrantPolicy - summary: Delete permissionGrantConditionSet from includes collection of permissionGrantPolicy - description: Deletes a permissionGrantConditionSet from the includes collection of a permissionGrantPolicy. + - trustFramework.trustFrameworkPolicy + summary: Delete trustFrameworkPolicy + description: Delete an existing trustFrameworkPolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpolicy-delete-includes?view=graph-rest-beta - operationId: policy.permissionGrantPolicy_DeleteInclude + url: https://learn.microsoft.com/graph/api/trustframeworkpolicy-delete?view=graph-rest-beta + operationId: trustFramework_DeletePolicy parameters: - - name: permissionGrantPolicy-id - in: path - description: The unique identifier of permissionGrantPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: trustFrameworkPolicy-id in: path - description: The unique identifier of permissionGrantConditionSet + description: The unique identifier of trustFrameworkPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: trustFrameworkPolicy - name: If-Match in: header description: ETag @@ -25857,142 +26038,122 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/$count': + '/trustFramework/policies/{trustFrameworkPolicy-id}/$value': get: tags: - - policies.permissionGrantPolicy - summary: Get the number of the resource - operationId: policy.permissionGrantPolicy.include_GetCount + - trustFramework.trustFrameworkPolicy + summary: List trustFrameworkPolicies + description: Retrieve a list of trustFrameworkPolicies in the tenant/directory. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/trustframework-list-trustframeworkpolicies?view=graph-rest-beta + operationId: trustFramework_GetPoliciesContent parameters: - - name: permissionGrantPolicy-id + - name: trustFrameworkPolicy-id in: path - description: The unique identifier of permissionGrantPolicy + description: The unique identifier of trustFrameworkPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: trustFrameworkPolicy responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary default: $ref: '#/components/responses/error' - /policies/permissionGrantPolicies/$count: - get: + put: tags: - - policies.permissionGrantPolicy - summary: Get the number of the resource - operationId: policy.permissionGrantPolicy_GetCount + - trustFramework.trustFrameworkPolicy + summary: Update media content for the navigation property policies in trustFramework + description: The unique identifier for an entity. Read-only. + operationId: trustFramework_SetPoliciesContent parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: trustFrameworkPolicy-id + in: path + description: The unique identifier of trustFrameworkPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: trustFrameworkPolicy + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /policies/permissionGrantPreApprovalPolicies: - get: + delete: tags: - - policies.permissionGrantPreApprovalPolicy - summary: List permissionGrantPreApprovalPolicies - description: Retrieve the list of permissionGrantPreApprovalPolicy objects in the tenant. + - trustFramework.trustFrameworkPolicy + summary: Delete trustFrameworkPolicy + description: Delete an existing trustFrameworkPolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/policyroot-list-permissiongrantpreapprovalpolicies?view=graph-rest-beta - operationId: policy_ListPermissionGrantPreApprovalPolicy + url: https://learn.microsoft.com/graph/api/trustframeworkpolicy-delete?view=graph-rest-beta + operationId: trustFramework_DeletePoliciesContent parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: trustFrameworkPolicy-id + in: path + description: The unique identifier of trustFrameworkPolicy + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: trustFrameworkPolicy + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.permissionGrantPreApprovalPolicyCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: + /trustFramework/policies/$count: + get: tags: - - policies.permissionGrantPreApprovalPolicy - summary: Create permissionGrantPreApprovalPolicy - description: Create a new permissionGrantPreApprovalPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/policyroot-post-permissiongrantpreapprovalpolicies?view=graph-rest-beta - operationId: policy_CreatePermissionGrantPreApprovalPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' - required: true + - trustFramework.trustFrameworkPolicy + summary: Get the number of the resource + operationId: trustFramework.policy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/permissionGrantPreApprovalPolicies/{permissionGrantPreApprovalPolicy-id}': + '/users/{user-id}/authentication': get: tags: - - policies.permissionGrantPreApprovalPolicy - summary: Get permissionGrantPreApprovalPolicy - description: Read the properties and relationships of a permissionGrantPreApprovalPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpreapprovalpolicy-get?view=graph-rest-beta - operationId: policy_GetPermissionGrantPreApprovalPolicy + - users.authentication + summary: Get authentication from users + description: The authentication methods that are supported for the user. + operationId: user_GetAuthentication parameters: - - name: permissionGrantPreApprovalPolicy-id + - name: user-id in: path - description: The unique identifier of permissionGrantPreApprovalPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantPreApprovalPolicy + x-ms-docs-key-type: user - name: $select in: query description: Select properties to be returned @@ -26019,34 +26180,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' + $ref: '#/components/schemas/microsoft.graph.authentication' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.permissionGrantPreApprovalPolicy - summary: Update permissionGrantPreApprovalPolicy - description: Update the properties of a permissionGrantPreApprovalPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpreapprovalpolicy-update?view=graph-rest-beta - operationId: policy_UpdatePermissionGrantPreApprovalPolicy + - users.authentication + summary: Update the navigation property authentication in users + operationId: user_UpdateAuthentication parameters: - - name: permissionGrantPreApprovalPolicy-id + - name: user-id in: path - description: The unique identifier of permissionGrantPreApprovalPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantPreApprovalPolicy + x-ms-docs-key-type: user requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' + $ref: '#/components/schemas/microsoft.graph.authentication' required: true responses: 2XX: @@ -26054,28 +26211,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' + $ref: '#/components/schemas/microsoft.graph.authentication' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.permissionGrantPreApprovalPolicy - summary: Delete permissionGrantPreApprovalPolicy - description: Delete a permissionGrantPreApprovalPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permissiongrantpreapprovalpolicy-delete?view=graph-rest-beta - operationId: policy_DeletePermissionGrantPreApprovalPolicy + - users.authentication + summary: Delete navigation property authentication for users + operationId: user_DeleteAuthentication parameters: - - name: permissionGrantPreApprovalPolicy-id + - name: user-id in: path - description: The unique identifier of permissionGrantPreApprovalPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: permissionGrantPreApprovalPolicy + x-ms-docs-key-type: user - name: If-Match in: header description: ETag @@ -26088,31 +26241,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/permissionGrantPreApprovalPolicies/$count: - get: - tags: - - policies.permissionGrantPreApprovalPolicy - summary: Get the number of the resource - operationId: policy.permissionGrantPreApprovalPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/roleManagementPolicies: + '/users/{user-id}/authentication/emailMethods': get: tags: - - policies.unifiedRoleManagementPolicy - summary: List roleManagementPolicies - description: 'Get the details of the policies in PIM that can be applied to Microsoft Entra roles or group membership or ownership. To retrieve policies that apply to Azure RBAC, use the Azure REST PIM API for role management policies.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/policyroot-list-rolemanagementpolicies?view=graph-rest-beta - operationId: policy_ListRoleManagementPolicy + - users.authentication + summary: Get emailMethods from users + description: Represents the email addresses registered to a user for authentication. + operationId: user.authentication_ListEmailMethod parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26150,7 +26294,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.emailAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -26159,15 +26303,28 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.unifiedRoleManagementPolicy - summary: Create new navigation property to roleManagementPolicies for policies - operationId: policy_CreateRoleManagementPolicy + - users.authentication + summary: Create emailAuthenticationMethod + description: Set a user's emailAuthenticationMethod object. Email authentication is a self-service password reset method. A user may only have one email authentication method. Self-service operations aren't supported. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authentication-post-emailmethods?view=graph-rest-beta + operationId: user.authentication_CreateEmailMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' required: true responses: 2XX: @@ -26175,26 +26332,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}': + '/users/{user-id}/authentication/emailMethods/{emailAuthenticationMethod-id}': get: tags: - - policies.unifiedRoleManagementPolicy - summary: Get roleManagementPolicies from policies - description: Represents the role management policies. - operationId: policy_GetRoleManagementPolicy + - users.authentication + summary: Get emailMethods from users + description: Represents the email addresses registered to a user for authentication. + operationId: user.authentication_GetEmailMethod parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy + x-ms-docs-key-type: user + - name: emailAuthenticationMethod-id + in: path + description: The unique identifier of emailAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: emailAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -26221,30 +26386,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.unifiedRoleManagementPolicy - summary: Update the navigation property roleManagementPolicies in policies - operationId: policy_UpdateRoleManagementPolicy + - users.authentication + summary: Update emailAuthenticationMethod + description: Update a user's email address associated with an email Authentication Method object. Self-service operations aren't supported. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/emailauthenticationmethod-update?view=graph-rest-beta + operationId: user.authentication_UpdateEmailMethod parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy + x-ms-docs-key-type: user + - name: emailAuthenticationMethod-id + in: path + description: The unique identifier of emailAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: emailAuthenticationMethod requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' required: true responses: 2XX: @@ -26252,24 +26429,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.unifiedRoleManagementPolicy - summary: Delete navigation property roleManagementPolicies for policies - operationId: policy_DeleteRoleManagementPolicy + - users.authentication + summary: Delete emailAuthenticationMethod + description: Deletes a user's email Authentication Method object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/emailauthenticationmethod-delete?view=graph-rest-beta + operationId: user.authentication_DeleteEmailMethod parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy + x-ms-docs-key-type: user + - name: emailAuthenticationMethod-id + in: path + description: The unique identifier of emailAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: emailAuthenticationMethod - name: If-Match in: header description: ETag @@ -26282,25 +26471,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules': + '/users/{user-id}/authentication/emailMethods/$count': get: tags: - - policies.unifiedRoleManagementPolicy - summary: List effectiveRules - description: 'Get the unifiedRoleManagementPolicyRule resources from the effectiveRules navigation property. To retrieve rules for a policy that applies to Azure RBAC, use the Azure REST PIM API for role management policies.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/unifiedrolemanagementpolicy-list-effectiverules?view=graph-rest-beta - operationId: policy.roleManagementPolicy_ListEffectiveRule + - users.authentication + summary: Get the number of the resource + operationId: user.authentication.emailMethod_GetCount parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/authentication/fido2Methods': + get: + tags: + - users.authentication + summary: Get fido2Methods from users + description: Represents the FIDO2 security keys registered to a user for authentication. + operationId: user.authentication_ListFido2Method + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26338,68 +26546,37 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.fido2AuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - policies.unifiedRoleManagementPolicy - summary: Create new navigation property to effectiveRules for policies - operationId: policy.roleManagementPolicy_CreateEffectiveRule - parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: The unique identifier of unifiedRoleManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules/{unifiedRoleManagementPolicyRule-id}': + '/users/{user-id}/authentication/fido2Methods/{fido2AuthenticationMethod-id}': get: tags: - - policies.unifiedRoleManagementPolicy - summary: Get effectiveRules from policies - description: 'The list of effective rules like approval rules and expiration rules evaluated based on inherited referenced rules. For example, if there is a tenant-wide policy to enforce enabling an approval rule, the effective rule will be to enable approval even if the policy has a rule to disable approval. Supports $expand.' - operationId: policy.roleManagementPolicy_GetEffectiveRule + - users.authentication + summary: Get fido2Methods from users + description: Represents the FIDO2 security keys registered to a user for authentication. + operationId: user.authentication_GetFido2Method parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + x-ms-docs-key-type: user + - name: fido2AuthenticationMethod-id in: path - description: The unique identifier of unifiedRoleManagementPolicyRule + description: The unique identifier of fido2AuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: fido2AuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -26426,71 +26603,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.unifiedRoleManagementPolicy - summary: Update the navigation property effectiveRules in policies - operationId: policy.roleManagementPolicy_UpdateEffectiveRule - parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: The unique identifier of unifiedRoleManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id - in: path - description: The unique identifier of unifiedRoleManagementPolicyRule - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.unifiedRoleManagementPolicy - summary: Delete navigation property effectiveRules for policies - operationId: policy.roleManagementPolicy_DeleteEffectiveRule + - users.authentication + summary: Delete fido2AuthenticationMethod + description: Deletes a user's FIDO2 Security Key Authentication Method object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/fido2authenticationmethod-delete?view=graph-rest-beta + operationId: user.authentication_DeleteFido2Method parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + x-ms-docs-key-type: user + - name: fido2AuthenticationMethod-id in: path - description: The unique identifier of unifiedRoleManagementPolicyRule + description: The unique identifier of fido2AuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: fido2AuthenticationMethod - name: If-Match in: header description: ETag @@ -26503,21 +26645,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules/$count': + '/users/{user-id}/authentication/fido2Methods/$count': get: tags: - - policies.unifiedRoleManagementPolicy + - users.authentication summary: Get the number of the resource - operationId: policy.roleManagementPolicy.effectiveRule_GetCount + operationId: user.authentication.fido2Method_GetCount parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -26525,33 +26667,70 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules': + '/users/{user-id}/authentication/fido2Methods/microsoft.graph.creationOptions(challengeTimeoutInMinutes=@challengeTimeoutInMinutes)': get: tags: - - policies.unifiedRoleManagementPolicy - summary: List rules (for a role management policy) - description: "Get the rules defined for a role management policy. The rules are a collection of following types that are derived from the unifiedRoleManagementPolicyRule object:\n+ unifiedRoleManagementPolicyApprovalRule\n+ unifiedRoleManagementPolicyAuthenticationContextRule\n+ unifiedRoleManagementPolicyEnablementRule\n+ unifiedRoleManagementPolicyExpirationRule\n+ unifiedRoleManagementPolicyNotificationRule To retrieve rules for a policy that applies to Azure RBAC, use the Azure REST PIM API for role management policies." + - users.authentication + summary: Invoke function creationOptions + description: 'Retrieve creation options required to generate and register a Microsoft Entra ID-compatible passkey. Self-service operations aren''t supported. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/unifiedrolemanagementpolicy-list-rules?view=graph-rest-beta - operationId: policy.roleManagementPolicy_ListRule + url: https://learn.microsoft.com/graph/api/fido2authenticationmethod-creationoptions?view=graph-rest-beta + operationId: user.authentication.fido2Method_creationOption parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby + x-ms-docs-key-type: user + - name: challengeTimeoutInMinutes in: query - description: Order items by property values + description: 'Usage: challengeTimeoutInMinutes=@challengeTimeoutInMinutes' + style: form + explode: false + schema: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webauthnCredentialCreationOptions' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/users/{user-id}/authentication/hardwareOathMethods': + get: + tags: + - users.authentication + summary: Get hardwareOathMethods from users + description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. + operationId: user.authentication_ListHardwareOathMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values style: form explode: false schema: @@ -26581,7 +26760,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.hardwareOathAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -26590,24 +26769,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.unifiedRoleManagementPolicy - summary: Create new navigation property to rules for policies - operationId: policy.roleManagementPolicy_CreateRule + - users.authentication + summary: Create new navigation property to hardwareOathMethods for users + operationId: user.authentication_CreateHardwareOathMethod parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy + x-ms-docs-key-type: user requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' required: true responses: 2XX: @@ -26615,37 +26794,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules/{unifiedRoleManagementPolicyRule-id}': + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}': get: tags: - - policies.unifiedRoleManagementPolicy - summary: Get unifiedRoleManagementPolicyRule - description: 'Retrieve a rule defined for a role management policy. The rule can be one of the following types that are derived from the unifiedRoleManagementPolicyRule object:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/unifiedrolemanagementpolicyrule-get?view=graph-rest-beta - operationId: policy.roleManagementPolicy_GetRule + - users.authentication + summary: Get hardwareOathMethods from users + description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. + operationId: user.authentication_GetHardwareOathMethod parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id in: path - description: The unique identifier of unifiedRoleManagementPolicyRule + description: The unique identifier of hardwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: hardwareOathAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -26672,42 +26848,126 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.authentication + summary: Delete navigation property hardwareOathMethods for users + operationId: user.authentication_DeleteHardwareOathMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device': + get: + tags: + - users.authentication + summary: Get device from users + description: Exposes the hardware OATH method in the directory. + operationId: user.authentication.hardwareOathMethod_GetDevice + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.unifiedRoleManagementPolicy - summary: Update unifiedRoleManagementPolicyRule - description: "Update a rule defined for a role management policy. The rule can be one of the following types that are derived from the unifiedRoleManagementPolicyRule object: For more information about rules for Microsoft Entra roles and examples of updating rules, see the following articles:\n+ Overview of rules for Microsoft Entra roles in PIM APIs in Microsoft Graph\n+ Use PIM APIs in Microsoft Graph to update Microsoft Entra ID rules" - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/unifiedrolemanagementpolicyrule-update?view=graph-rest-beta - operationId: policy.roleManagementPolicy_UpdateRule + - users.authentication + summary: Update the navigation property device in users + operationId: user.authentication.hardwareOathMethod_UpdateDevice parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id in: path - description: The unique identifier of unifiedRoleManagementPolicyRule + description: The unique identifier of hardwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: hardwareOathAuthenticationMethod requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' required: true responses: 2XX: @@ -26715,32 +26975,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.unifiedRoleManagementPolicy - summary: Delete navigation property rules for policies - operationId: policy.roleManagementPolicy_DeleteRule + - users.authentication + summary: Delete navigation property device for users + operationId: user.authentication.hardwareOathMethod_DeleteDevice parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id in: path - description: The unique identifier of unifiedRoleManagementPolicyRule + description: The unique identifier of hardwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: hardwareOathAuthenticationMethod - name: If-Match in: header description: ETag @@ -26753,68 +27013,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules/$count': + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo': get: tags: - - policies.unifiedRoleManagementPolicy - summary: Get the number of the resource - operationId: policy.roleManagementPolicy.rule_GetCount + - users.authentication + summary: Get assignTo from users + description: Assign the hardware OATH token to a user. + operationId: user.authentication.hardwareOathMethod.device_GetAssignTo parameters: - - name: unifiedRoleManagementPolicy-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/roleManagementPolicies/$count: - get: - tags: - - policies.unifiedRoleManagementPolicy - summary: Get the number of the resource - operationId: policy.roleManagementPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/roleManagementPolicyAssignments: - get: - tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: List roleManagementPolicyAssignments - description: Get the details of all role management policy assignments made in PIM for Microsoft Entra roles and PIM for groups. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/policyroot-list-rolemanagementpolicyassignments?view=graph-rest-beta - operationId: policy_ListRoleManagementPolicyAssignment - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -26837,51 +27059,38 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Create new navigation property to roleManagementPolicyAssignments for policies - operationId: policy_CreateRoleManagementPolicyAssignment - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' - required: true - responses: - 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}': + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo/mailboxSettings': get: tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Get roleManagementPolicyAssignments from policies - description: Represents the role management policy assignments. - operationId: policy_GetRoleManagementPolicyAssignment + - users.authentication + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: user.authentication.hardwareOathMethod.device.assignTo_GetMailboxSetting parameters: - - name: unifiedRoleManagementPolicyAssignment-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicyAssignment + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -26904,34 +27113,41 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation patch: tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Update the navigation property roleManagementPolicyAssignments in policies - operationId: policy_UpdateRoleManagementPolicyAssignment + - users.authentication + summary: Update property mailboxSettings value. + operationId: user.authentication.hardwareOathMethod.device.assignTo_UpdateMailboxSetting parameters: - - name: unifiedRoleManagementPolicyAssignment-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicyAssignment + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod requestBody: - description: New navigation property values + description: New property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' required: true responses: 2XX: @@ -26939,52 +27155,48 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo/serviceProvisioningErrors': + get: tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Delete navigation property roleManagementPolicyAssignments for policies - operationId: policy_DeleteRoleManagementPolicyAssignment + - users.authentication + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: user.authentication.hardwareOathMethod.device.assignTo_ListServiceProvisioningError parameters: - - name: unifiedRoleManagementPolicyAssignment-id + - name: user-id in: path - description: The unique identifier of unifiedRoleManagementPolicyAssignment + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}/policy': - get: - tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Get policy from policies - description: The policy that's associated with a policy assignment. Supports $expand and a nested $expand of the rules and effectiveRules relationships for the policy. - operationId: policy.roleManagementPolicyAssignment_GetPolicy - parameters: - - name: unifiedRoleManagementPolicyAssignment-id + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id in: path - description: The unique identifier of unifiedRoleManagementPolicyAssignment + description: The unique identifier of hardwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -27007,21 +27219,35 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/roleManagementPolicyAssignments/$count: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo/serviceProvisioningErrors/$count': get: tags: - - policies.unifiedRoleManagementPolicyAssignment + - users.authentication summary: Get the number of the resource - operationId: policy.roleManagementPolicyAssignment_GetCount + operationId: user.authentication.hardwareOathMethod.device.assignTo.ServiceProvisioningError_GetCount parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -27029,13 +27255,30 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/servicePrincipalCreationPolicies: + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices': get: tags: - - policies.servicePrincipalCreationPolicy - summary: Get servicePrincipalCreationPolicies from policies - operationId: policy_ListServicePrincipalCreationPolicy + - users.authentication + summary: Get hardwareOathDevices from users + description: Exposes the hardware OATH method in the directory. + operationId: user.authentication.hardwareOathMethod.device_ListHardwareOathDevice parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -27073,7 +27316,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.servicePrincipalCreationPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.hardwareOathTokenAuthenticationMethodDeviceCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -27082,15 +27325,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.servicePrincipalCreationPolicy - summary: Create new navigation property to servicePrincipalCreationPolicies for policies - operationId: policy_CreateServicePrincipalCreationPolicy + - users.authentication + summary: Create new navigation property to hardwareOathDevices for users + operationId: user.authentication.hardwareOathMethod.device_CreateHardwareOathDevice + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' required: true responses: 2XX: @@ -27098,25 +27358,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}': + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}': get: tags: - - policies.servicePrincipalCreationPolicy - summary: Get servicePrincipalCreationPolicies from policies - operationId: policy_GetServicePrincipalCreationPolicy + - users.authentication + summary: Get hardwareOathDevices from users + description: Exposes the hardware OATH method in the directory. + operationId: user.authentication.hardwareOathMethod.device_GetHardwareOathDevice parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - name: hardwareOathTokenAuthenticationMethodDevice-id + in: path + description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - name: $select in: query description: Select properties to be returned @@ -27143,30 +27420,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.servicePrincipalCreationPolicy - summary: Update the navigation property servicePrincipalCreationPolicies in policies - operationId: policy_UpdateServicePrincipalCreationPolicy + - users.authentication + summary: Update the navigation property hardwareOathDevices in users + operationId: user.authentication.hardwareOathMethod.device_UpdateHardwareOathDevice parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - name: hardwareOathTokenAuthenticationMethodDevice-id + in: path + description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' required: true responses: 2XX: @@ -27174,24 +27467,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.servicePrincipalCreationPolicy - summary: Delete navigation property servicePrincipalCreationPolicies for policies - operationId: policy_DeleteServicePrincipalCreationPolicy + - users.authentication + summary: Delete navigation property hardwareOathDevices for users + operationId: user.authentication.hardwareOathMethod.device_DeleteHardwareOathDevice parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - name: hardwareOathTokenAuthenticationMethodDevice-id + in: path + description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - name: If-Match in: header description: ETag @@ -27204,36 +27513,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/excludes': + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo': get: tags: - - policies.servicePrincipalCreationPolicy - summary: Get excludes from policies - operationId: policy.servicePrincipalCreationPolicy_ListExclude + - users.authentication + summary: Get assignTo from users + description: Assign the hardware OATH token to a user. + operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice_GetAssignTo parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - name: hardwareOathTokenAuthenticationMethodDevice-id + in: path + description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - name: $select in: query description: Select properties to be returned @@ -27256,67 +27567,46 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.servicePrincipalCreationConditionSetCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo/mailboxSettings': + get: tags: - - policies.servicePrincipalCreationPolicy - summary: Create new navigation property to excludes for policies - operationId: policy.servicePrincipalCreationPolicy_CreateExclude + - users.authentication + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo_GetMailboxSetting parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/excludes/{servicePrincipalCreationConditionSet-id}': - get: - tags: - - policies.servicePrincipalCreationPolicy - summary: Get excludes from policies - operationId: policy.servicePrincipalCreationPolicy_GetExclude - parameters: - - name: servicePrincipalCreationPolicy-id + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of hardwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy - - name: servicePrincipalCreationConditionSet-id + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - name: hardwareOathTokenAuthenticationMethodDevice-id in: path - description: The unique identifier of servicePrincipalCreationConditionSet + description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationConditionSet + x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - name: $select in: query description: Select properties to be returned @@ -27339,42 +27629,49 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation patch: tags: - - policies.servicePrincipalCreationPolicy - summary: Update the navigation property excludes in policies - operationId: policy.servicePrincipalCreationPolicy_UpdateExclude + - users.authentication + summary: Update property mailboxSettings value. + operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo_UpdateMailboxSetting parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy - - name: servicePrincipalCreationConditionSet-id + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id in: path - description: The unique identifier of servicePrincipalCreationConditionSet + description: The unique identifier of hardwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationConditionSet + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - name: hardwareOathTokenAuthenticationMethodDevice-id + in: path + description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice requestBody: - description: New navigation property values + description: New property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' required: true responses: 2XX: @@ -27382,81 +27679,41 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo/serviceProvisioningErrors': + get: tags: - - policies.servicePrincipalCreationPolicy - summary: Delete navigation property excludes for policies - operationId: policy.servicePrincipalCreationPolicy_DeleteExclude + - users.authentication + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo_ListServiceProvisioningError parameters: - - name: servicePrincipalCreationPolicy-id - in: path - description: The unique identifier of servicePrincipalCreationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy - - name: servicePrincipalCreationConditionSet-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationConditionSet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationConditionSet - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/excludes/$count': - get: - tags: - - policies.servicePrincipalCreationPolicy - summary: Get the number of the resource - operationId: policy.servicePrincipalCreationPolicy.exclude_GetCount - parameters: - - name: servicePrincipalCreationPolicy-id + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of hardwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/includes': - get: - tags: - - policies.servicePrincipalCreationPolicy - summary: Get includes from policies - operationId: policy.servicePrincipalCreationPolicy_ListInclude - parameters: - - name: servicePrincipalCreationPolicy-id + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - name: hardwareOathTokenAuthenticationMethodDevice-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy + x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -27494,185 +27751,177 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.servicePrincipalCreationConditionSetCollectionResponse' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo/serviceProvisioningErrors/$count': + get: tags: - - policies.servicePrincipalCreationPolicy - summary: Create new navigation property to includes for policies - operationId: policy.servicePrincipalCreationPolicy_CreateInclude + - users.authentication + summary: Get the number of the resource + operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo.ServiceProvisioningError_GetCount parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' - required: true + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id + in: path + description: The unique identifier of hardwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - name: hardwareOathTokenAuthenticationMethodDevice-id + in: path + description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/includes/{servicePrincipalCreationConditionSet-id}': + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/$count': get: tags: - - policies.servicePrincipalCreationPolicy - summary: Get includes from policies - operationId: policy.servicePrincipalCreationPolicy_GetInclude + - users.authentication + summary: Get the number of the resource + operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice_GetCount parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy - - name: servicePrincipalCreationConditionSet-id + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id in: path - description: The unique identifier of servicePrincipalCreationConditionSet + description: The unique identifier of hardwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationConditionSet - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/microsoft.graph.activate': + post: tags: - - policies.servicePrincipalCreationPolicy - summary: Update the navigation property includes in policies - operationId: policy.servicePrincipalCreationPolicy_UpdateInclude + - users.authentication + summary: Invoke action activate + description: Activate a hardware OATH token that is already assigned to a user. A user can self-activate their token or an admin can activate for a user. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-activate?view=graph-rest-beta + operationId: user.authentication.hardwareOathMethod_activate parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy - - name: servicePrincipalCreationConditionSet-id + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id in: path - description: The unique identifier of servicePrincipalCreationConditionSet + description: The unique identifier of hardwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationConditionSet + x-ms-docs-key-type: hardwareOathAuthenticationMethod requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + type: object + properties: + verificationCode: + type: string + nullable: true + displayName: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/microsoft.graph.deactivate': + post: tags: - - policies.servicePrincipalCreationPolicy - summary: Delete navigation property includes for policies - operationId: policy.servicePrincipalCreationPolicy_DeleteInclude + - users.authentication + summary: Invoke action deactivate + description: Deactive a hardware OATH token. It remains assigned to a user. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-deactivate?view=graph-rest-beta + operationId: user.authentication.hardwareOathMethod_deactivate parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy - - name: servicePrincipalCreationConditionSet-id + x-ms-docs-key-type: user + - name: hardwareOathAuthenticationMethod-id in: path - description: The unique identifier of servicePrincipalCreationConditionSet + description: The unique identifier of hardwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationConditionSet - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: hardwareOathAuthenticationMethod responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/servicePrincipalCreationPolicies/{servicePrincipalCreationPolicy-id}/includes/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/authentication/hardwareOathMethods/$count': get: tags: - - policies.servicePrincipalCreationPolicy + - users.authentication summary: Get the number of the resource - operationId: policy.servicePrincipalCreationPolicy.include_GetCount + operationId: user.authentication.hardwareOathMethod_GetCount parameters: - - name: servicePrincipalCreationPolicy-id + - name: user-id in: path - description: The unique identifier of servicePrincipalCreationPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalCreationPolicy + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -27680,31 +27929,109 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/servicePrincipalCreationPolicies/$count: - get: + '/users/{user-id}/authentication/hardwareOathMethods/microsoft.graph.assignAndActivate': + post: tags: - - policies.servicePrincipalCreationPolicy - summary: Get the number of the resource - operationId: policy.servicePrincipalCreationPolicy_GetCount + - users.authentication + summary: Invoke action assignAndActivate + description: Assign and activate a hardware token at the same time. This operation requires the device ID to activate it. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-assignandactivate?view=graph-rest-beta + operationId: user.authentication.hardwareOathMethod_assignAndActivate parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + verificationCode: + type: string + nullable: true + device: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + displayName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: $ref: '#/components/responses/error' - /policies/tokenIssuancePolicies: - get: + x-ms-docs-operation-type: action + '/users/{user-id}/authentication/hardwareOathMethods/microsoft.graph.assignAndActivateBySerialNumber': + post: tags: - - policies.tokenIssuancePolicy - summary: List tokenIssuancePolicy - description: Get a list of tokenIssuancePolicy objects. + - users.authentication + summary: Invoke action assignAndActivateBySerialNumber + description: Assign and activate a hardware token at the same time by hardware token serial number. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-list?view=graph-rest-beta - operationId: policy_ListTokenIssuancePolicy + url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-assignandactivatebyserialnumber?view=graph-rest-beta + operationId: user.authentication.hardwareOathMethod_assignAndActivateGraphBPreSerialNumber + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + verificationCode: + type: string + nullable: true + serialNumber: + type: string + nullable: true + displayName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/authentication/methods': + get: + tags: + - users.authentication + summary: Get methods from users + description: Represents all authentication methods registered to a user. + operationId: user.authentication_ListMethod parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -27742,7 +28069,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.tokenIssuancePolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.authenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -27751,19 +28078,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.tokenIssuancePolicy - summary: Create tokenIssuancePolicy - description: Create a new tokenIssuancePolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-post-tokenissuancepolicy?view=graph-rest-beta - operationId: policy_CreateTokenIssuancePolicy + - users.authentication + summary: Create new navigation property to methods for users + operationId: user.authentication_CreateMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' required: true responses: 2XX: @@ -27771,29 +28103,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}': + '/users/{user-id}/authentication/methods/{authenticationMethod-id}': get: tags: - - policies.tokenIssuancePolicy - summary: Get tokenIssuancePolicy - description: Retrieve the properties and relationships of a tokenIssuancePolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-get?view=graph-rest-beta - operationId: policy_GetTokenIssuancePolicy + - users.authentication + summary: Get methods from users + description: Represents all authentication methods registered to a user. + operationId: user.authentication_GetMethod parameters: - - name: tokenIssuancePolicy-id + - name: user-id in: path - description: The unique identifier of tokenIssuancePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenIssuancePolicy + x-ms-docs-key-type: user + - name: authenticationMethod-id + in: path + description: The unique identifier of authenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationMethod - name: $select in: query description: Select properties to be returned @@ -27820,34 +28157,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.tokenIssuancePolicy - summary: Update tokenIssuancePolicy - description: Update the properties of a tokenIssuancePolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-update?view=graph-rest-beta - operationId: policy_UpdateTokenIssuancePolicy + - users.authentication + summary: Update the navigation property methods in users + operationId: user.authentication_UpdateMethod parameters: - - name: tokenIssuancePolicy-id + - name: user-id in: path - description: The unique identifier of tokenIssuancePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenIssuancePolicy + x-ms-docs-key-type: user + - name: authenticationMethod-id + in: path + description: The unique identifier of authenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationMethod requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' required: true responses: 2XX: @@ -27855,59 +28196,159 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/authentication/methods/{authenticationMethod-id}/microsoft.graph.disableSmsSignIn': + post: tags: - - policies.tokenIssuancePolicy - summary: Delete tokenIssuancePolicy - description: Delete a tokenIssuancePolicy object. + - users.authentication + summary: Invoke action disableSmsSignIn + operationId: user.authentication.method_disableSmsSignIn + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: authenticationMethod-id + in: path + description: The unique identifier of authenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationMethod + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/authentication/methods/{authenticationMethod-id}/microsoft.graph.enableSmsSignIn': + post: + tags: + - users.authentication + summary: Invoke action enableSmsSignIn + operationId: user.authentication.method_enableSmsSignIn + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: authenticationMethod-id + in: path + description: The unique identifier of authenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationMethod + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/authentication/methods/{authenticationMethod-id}/microsoft.graph.resetPassword': + post: + tags: + - users.authentication + summary: Invoke action resetPassword + description: 'Initiate a reset for the password associated with a password authentication method object. This can only be done by an administrator with appropriate permissions and can''t be performed on a user''s own account. To reset a user''s password in in Azure AD B2C, use the Update user API operation and update the passwordProfile > forceChangePasswordNextSignIn object. This flow writes the new password to Microsoft Entra ID and pushes it to on-premises Active Directory if configured using password writeback. The admin can either provide a new password or have the system generate one. The user is prompted to change their password on their next sign in. This reset is a long-running operation and will return a Location header with a link where the caller can periodically check for the status of the reset operation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-delete?view=graph-rest-beta - operationId: policy_DeleteTokenIssuancePolicy + url: https://learn.microsoft.com/graph/api/authenticationmethod-resetpassword?view=graph-rest-beta + operationId: user.authentication.method_resetPassword parameters: - - name: tokenIssuancePolicy-id + - name: user-id in: path - description: The unique identifier of tokenIssuancePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenIssuancePolicy - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: user + - name: authenticationMethod-id + in: path + description: The unique identifier of authenticationMethod + required: true style: simple schema: type: string + x-ms-docs-key-type: authenticationMethod + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + newPassword: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.passwordResetResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}/appliesTo': + x-ms-docs-operation-type: action + '/users/{user-id}/authentication/methods/$count': get: tags: - - policies.tokenIssuancePolicy - summary: List appliesTo - description: Get a list of directoryObject objects that a tokenIssuancePolicy object has been applied to. The tokenIssuancePolicy can only be applied to application and servicePrincipal resources. + - users.authentication + summary: Get the number of the resource + operationId: user.authentication.method_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/authentication/microsoftAuthenticatorMethods': + get: + tags: + - users.authentication + summary: List microsoftAuthenticatorAuthenticationMethods + description: Get a list of the microsoftAuthenticatorAuthenticationMethod objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenissuancepolicy-list-appliesto?view=graph-rest-beta - operationId: policy.tokenIssuancePolicy_ListAppliesTo + url: https://learn.microsoft.com/graph/api/microsoftauthenticatorauthenticationmethod-list?view=graph-rest-beta + operationId: user.authentication_ListMicrosoftAuthenticatorMethod parameters: - - name: tokenIssuancePolicy-id + - name: user-id in: path - description: The unique identifier of tokenIssuancePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenIssuancePolicy + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -27945,36 +28386,40 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + $ref: '#/components/responses/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}/appliesTo/{directoryObject-id}': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}': get: tags: - - policies.tokenIssuancePolicy - summary: Get appliesTo from policies - operationId: policy.tokenIssuancePolicy_GetAppliesTo + - users.authentication + summary: Get microsoftAuthenticatorAuthenticationMethod + description: Read the properties and relationships of a microsoftAuthenticatorAuthenticationMethod object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/microsoftauthenticatorauthenticationmethod-get?view=graph-rest-beta + operationId: user.authentication_GetMicrosoftAuthenticatorMethod parameters: - - name: tokenIssuancePolicy-id + - name: user-id in: path - description: The unique identifier of tokenIssuancePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenIssuancePolicy - - name: directoryObject-id + x-ms-docs-key-type: user + - name: microsoftAuthenticatorAuthenticationMethod-id in: path - description: The unique identifier of directoryObject + description: The unique identifier of microsoftAuthenticatorAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: directoryObject + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -28001,39 +28446,117 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}/appliesTo/$count': + delete: + tags: + - users.authentication + summary: Delete microsoftAuthenticatorAuthenticationMethod + description: Delete a microsoftAuthenticatorAuthenticationMethod object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/microsoftauthenticatorauthenticationmethod-delete?view=graph-rest-beta + operationId: user.authentication_DeleteMicrosoftAuthenticatorMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: microsoftAuthenticatorAuthenticationMethod-id + in: path + description: The unique identifier of microsoftAuthenticatorAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device': get: tags: - - policies.tokenIssuancePolicy - summary: Get the number of the resource - operationId: policy.tokenIssuancePolicy.appliesTo_GetCount + - users.authentication + summary: Get device from users + description: The registered device on which Microsoft Authenticator resides. This property is null if the device isn't registered for passwordless Phone Sign-In. + operationId: user.authentication.microsoftAuthenticatorMethod_GetDevice parameters: - - name: tokenIssuancePolicy-id + - name: user-id in: path - description: The unique identifier of tokenIssuancePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenIssuancePolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: user + - name: microsoftAuthenticatorAuthenticationMethod-id + in: path + description: The unique identifier of microsoftAuthenticatorAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - /policies/tokenIssuancePolicies/$count: + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/$count': get: tags: - - policies.tokenIssuancePolicy + - users.authentication summary: Get the number of the resource - operationId: policy.tokenIssuancePolicy_GetCount + operationId: user.authentication.microsoftAuthenticatorMethod_GetCount parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -28041,17 +28564,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/tokenLifetimePolicies: + '/users/{user-id}/authentication/operations': get: tags: - - policies.tokenLifetimePolicy - summary: List tokenLifetimePolicies - description: Get a list of tokenLifetimePolicy objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-list?view=graph-rest-beta - operationId: policy_ListTokenLifetimePolicy + - users.authentication + summary: Get longRunningOperation + description: 'Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states.' + operationId: user.authentication_ListOperation parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -28089,7 +28617,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.tokenLifetimePolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.longRunningOperationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -28098,19 +28626,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.tokenLifetimePolicy - summary: Create tokenLifetimePolicy - description: Create a new tokenLifetimePolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-post-tokenlifetimepolicies?view=graph-rest-beta - operationId: policy_CreateTokenLifetimePolicy + - users.authentication + summary: Create new navigation property to operations for users + operationId: user.authentication_CreateOperation + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' required: true responses: 2XX: @@ -28118,29 +28651,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}': + '/users/{user-id}/authentication/operations/{longRunningOperation-id}': get: tags: - - policies.tokenLifetimePolicy - summary: Get tokenLifetimePolicy - description: Retrieve the properties and relationships of a tokenLifetimePolicy object. + - users.authentication + summary: Get longRunningOperation + description: 'Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-get?view=graph-rest-beta - operationId: policy_GetTokenLifetimePolicy + url: https://learn.microsoft.com/graph/api/longrunningoperation-get?view=graph-rest-beta + operationId: user.authentication_GetOperation parameters: - - name: tokenLifetimePolicy-id + - name: user-id in: path - description: The unique identifier of tokenLifetimePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenLifetimePolicy + x-ms-docs-key-type: user + - name: longRunningOperation-id + in: path + description: The unique identifier of longRunningOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: longRunningOperation - name: $select in: query description: Select properties to be returned @@ -28167,34 +28708,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.tokenLifetimePolicy - summary: Update tokenlifetimepolicy - description: Update the properties of a tokenLifetimePolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-update?view=graph-rest-beta - operationId: policy_UpdateTokenLifetimePolicy + - users.authentication + summary: Update the navigation property operations in users + operationId: user.authentication_UpdateOperation parameters: - - name: tokenLifetimePolicy-id + - name: user-id in: path - description: The unique identifier of tokenLifetimePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenLifetimePolicy + x-ms-docs-key-type: user + - name: longRunningOperation-id + in: path + description: The unique identifier of longRunningOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: longRunningOperation requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' required: true responses: 2XX: @@ -28202,28 +28747,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.tokenLifetimePolicy - summary: Delete tokenLifetimePolicy - description: Delete a tokenLifetimePolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-delete?view=graph-rest-beta - operationId: policy_DeleteTokenLifetimePolicy + - users.authentication + summary: Delete navigation property operations for users + operationId: user.authentication_DeleteOperation parameters: - - name: tokenLifetimePolicy-id + - name: user-id in: path - description: The unique identifier of tokenLifetimePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenLifetimePolicy + x-ms-docs-key-type: user + - name: longRunningOperation-id + in: path + description: The unique identifier of longRunningOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: longRunningOperation - name: If-Match in: header description: ETag @@ -28236,25 +28785,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}/appliesTo': + '/users/{user-id}/authentication/operations/$count': get: tags: - - policies.tokenLifetimePolicy - summary: List appliesTo - description: Get a list of directoryObject objects that a tokenLifetimePolicy object has been applied to. The tokenLifetimePolicy can only be applied to application and servicePrincipal resources. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/tokenlifetimepolicy-list-appliesto?view=graph-rest-beta - operationId: policy.tokenLifetimePolicy_ListAppliesTo + - users.authentication + summary: Get the number of the resource + operationId: user.authentication.operation_GetCount parameters: - - name: tokenLifetimePolicy-id + - name: user-id in: path - description: The unique identifier of tokenLifetimePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenLifetimePolicy + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods': + get: + tags: + - users.authentication + summary: Get passwordlessMicrosoftAuthenticatorMethods from users + description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + operationId: user.authentication_ListPasswordlessMicrosoftAuthenticatorMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -28292,36 +28860,37 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + $ref: '#/components/responses/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}/appliesTo/{directoryObject-id}': + '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}': get: tags: - - policies.tokenLifetimePolicy - summary: Get appliesTo from policies - operationId: policy.tokenLifetimePolicy_GetAppliesTo + - users.authentication + summary: Get passwordlessMicrosoftAuthenticatorMethods from users + description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + operationId: user.authentication_GetPasswordlessMicrosoftAuthenticatorMethod parameters: - - name: tokenLifetimePolicy-id + - name: user-id in: path - description: The unique identifier of tokenLifetimePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenLifetimePolicy - - name: directoryObject-id + x-ms-docs-key-type: user + - name: passwordlessMicrosoftAuthenticatorAuthenticationMethod-id in: path - description: The unique identifier of directoryObject + description: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: directoryObject + x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -28348,39 +28917,116 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}/appliesTo/$count': + delete: + tags: + - users.authentication + summary: Delete passwordlessMicrosoftAuthenticatorAuthenticationMethod (deprecated) + description: Deletes a user's Microsoft Authenticator Passwordless Phone Sign-in method object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/passwordlessmicrosoftauthenticatorauthenticationmethod-delete?view=graph-rest-beta + operationId: user.authentication_DeletePasswordlessMicrosoftAuthenticatorMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: passwordlessMicrosoftAuthenticatorAuthenticationMethod-id + in: path + description: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}/device': get: tags: - - policies.tokenLifetimePolicy - summary: Get the number of the resource - operationId: policy.tokenLifetimePolicy.appliesTo_GetCount + - users.authentication + summary: Get device from users + operationId: user.authentication.passwordlessMicrosoftAuthenticatorMethod_GetDevice parameters: - - name: tokenLifetimePolicy-id + - name: user-id in: path - description: The unique identifier of tokenLifetimePolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: tokenLifetimePolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: user + - name: passwordlessMicrosoftAuthenticatorAuthenticationMethod-id + in: path + description: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - /policies/tokenLifetimePolicies/$count: + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/$count': get: tags: - - policies.tokenLifetimePolicy + - users.authentication summary: Get the number of the resource - operationId: policy.tokenLifetimePolicy_GetCount + operationId: user.authentication.passwordlessMicrosoftAuthenticatorMethod_GetCount parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -28388,17 +29034,37 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /tenantRelationships/multiTenantOrganization: + '/users/{user-id}/authentication/passwordMethods': get: tags: - - tenantRelationships.multiTenantOrganization - summary: Get multiTenantOrganization - description: Get properties of the multitenant organization. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganization-get?view=graph-rest-beta - operationId: tenantRelationship_GetMultiTenantOrganization + - users.authentication + summary: Get passwordMethods from users + description: Represents the details of the password authentication method registered to a user for authentication. + operationId: user.authentication_ListPasswordMethod parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -28421,51 +29087,68 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganization' + $ref: '#/components/responses/microsoft.graph.passwordAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - tenantRelationships.multiTenantOrganization - summary: Update multiTenantOrganization - description: Update the properties of a multi-tenant organization. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-beta - operationId: tenantRelationship_UpdateMultiTenantOrganization + - users.authentication + summary: Create new navigation property to passwordMethods for users + operationId: user.authentication_CreatePasswordMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganization' + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganization' + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /tenantRelationships/multiTenantOrganization/joinRequest: + '/users/{user-id}/authentication/passwordMethods/{passwordAuthenticationMethod-id}': get: tags: - - tenantRelationships.multiTenantOrganization - summary: Get multiTenantOrganizationJoinRequestRecord - description: Get the status of a tenant joining a multi-tenant organization. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationjoinrequestrecord-get?view=graph-rest-beta - operationId: tenantRelationship.multiTenantOrganization_GetJoinRequest + - users.authentication + summary: Get passwordMethods from users + description: Represents the details of the password authentication method registered to a user for authentication. + operationId: user.authentication_GetPasswordMethod parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: passwordAuthenticationMethod-id + in: path + description: The unique identifier of passwordAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: passwordAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -28492,47 +29175,48 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationJoinRequestRecord' + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/authentication/passwordMethods/$count': + get: tags: - - tenantRelationships.multiTenantOrganization - summary: Update multiTenantOrganizationJoinRequestRecord - description: 'Join a multi-tenant organization, after the owner of the multi-tenant organization adds your tenant to the multi-tenant organization as pending. Before a tenant added to a multi-tenant organization can participate in the multi-tenant organization, the administrator of the joining tenant must submit a join request. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization. Furthermore, to allow for asynchronous processing, you must wait up to 4 hours before joining a multi-tenant organization is completed.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationjoinrequestrecord-update?view=graph-rest-beta - operationId: tenantRelationship.multiTenantOrganization_UpdateJoinRequest - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationJoinRequestRecord' - required: true + - users.authentication + summary: Get the number of the resource + operationId: user.authentication.passwordMethod_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationJoinRequestRecord' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /tenantRelationships/multiTenantOrganization/tenants: + '/users/{user-id}/authentication/phoneMethods': get: tags: - - tenantRelationships.multiTenantOrganization - summary: List multiTenantOrganizationMembers - description: List the tenants and their properties in the multi-tenant organization. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganization-list-tenants?view=graph-rest-beta - operationId: tenantRelationship.multiTenantOrganization_ListTenant + - users.authentication + summary: Get phoneMethods from users + description: Represents the phone registered to a user for authentication. + operationId: user.authentication_ListPhoneMethod parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -28570,7 +29254,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.multiTenantOrganizationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.phoneAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -28579,19 +29263,28 @@ paths: x-ms-docs-operation-type: operation post: tags: - - tenantRelationships.multiTenantOrganization - summary: Add multiTenantOrganizationMember - description: Add a tenant to a multitenant organization. The administrator of an owner tenant has the permissions to add tenants to the multitenant organization. The added tenant is in the pending state until the administrator of the added tenant joins the multitenant organization by submitting a join request. A tenant can be part of only one multitenant organization. + - users.authentication + summary: Create phoneAuthenticationMethod + description: 'Add a new phone authentication method. A user may only have one phone of each type, captured in the phoneType property. This means, for example, adding a mobile phone to a user with a preexisting mobile phone will fail. Additionally, a user must always have a mobile phone before adding an alternateMobile phone. Adding a phone number makes it available for use in both Azure multifactor authentication (MFA) and self-service password reset (SSPR), if enabled. Additionally, if a user is enabled by policy to use SMS sign-in and a mobile number is added, the system attempts to register the number for use in that system.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganization-post-tenants?view=graph-rest-beta - operationId: tenantRelationship.multiTenantOrganization_CreateTenant + url: https://learn.microsoft.com/graph/api/authentication-post-phonemethods?view=graph-rest-beta + operationId: user.authentication_CreatePhoneMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' required: true responses: 2XX: @@ -28599,29 +29292,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/tenantRelationships/multiTenantOrganization/tenants/{multiTenantOrganizationMember-id}': + '/users/{user-id}/authentication/phoneMethods/{phoneAuthenticationMethod-id}': get: tags: - - tenantRelationships.multiTenantOrganization - summary: Get multiTenantOrganizationMember - description: Get a tenant and its properties in the multi-tenant organization. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationmember-get?view=graph-rest-beta - operationId: tenantRelationship.multiTenantOrganization_GetTenant + - users.authentication + summary: Get phoneMethods from users + description: Represents the phone registered to a user for authentication. + operationId: user.authentication_GetPhoneMethod parameters: - - name: multiTenantOrganizationMember-id + - name: user-id in: path - description: The unique identifier of multiTenantOrganizationMember + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: multiTenantOrganizationMember + x-ms-docs-key-type: user + - name: phoneAuthenticationMethod-id + in: path + description: The unique identifier of phoneAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: phoneAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -28648,30 +29346,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - tenantRelationships.multiTenantOrganization - summary: Update the navigation property tenants in tenantRelationships - operationId: tenantRelationship.multiTenantOrganization_UpdateTenant + - users.authentication + summary: Update phoneAuthenticationMethod + description: 'Update the phone number associated with a phone authentication method. You can''t change a phone''s type. To change a phone''s type, add a new number of the desired type and then delete the object with the original type. If a user is enabled by policy to use SMS to sign in and the mobile number is changed, the system attempts to register the number for use in that system. Self-service operations aren''t supported.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/phoneauthenticationmethod-update?view=graph-rest-beta + operationId: user.authentication_UpdatePhoneMethod parameters: - - name: multiTenantOrganizationMember-id + - name: user-id in: path - description: The unique identifier of multiTenantOrganizationMember + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: multiTenantOrganizationMember + x-ms-docs-key-type: user + - name: phoneAuthenticationMethod-id + in: path + description: The unique identifier of phoneAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: phoneAuthenticationMethod requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' required: true responses: 2XX: @@ -28679,28 +29389,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - tenantRelationships.multiTenantOrganization - summary: Remove multiTenantOrganizationMember - description: 'Remove a tenant from a multitenant organization. A tenant can be removed in the following scenarios: To allow for asynchronous processing, you must wait for up to 2 hours before removal of a tenant is completed.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganization-delete-tenants?view=graph-rest-beta - operationId: tenantRelationship.multiTenantOrganization_DeleteTenant + - users.authentication + summary: Delete navigation property phoneMethods for users + operationId: user.authentication_DeletePhoneMethod parameters: - - name: multiTenantOrganizationMember-id + - name: user-id in: path - description: The unique identifier of multiTenantOrganizationMember + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: multiTenantOrganizationMember + x-ms-docs-key-type: user + - name: phoneAuthenticationMethod-id + in: path + description: The unique identifier of phoneAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: phoneAuthenticationMethod - name: If-Match in: header description: ETag @@ -28713,27 +29427,58 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /tenantRelationships/multiTenantOrganization/tenants/$count: + '/users/{user-id}/authentication/phoneMethods/$count': get: tags: - - tenantRelationships.multiTenantOrganization + - users.authentication summary: Get the number of the resource - operationId: tenantRelationship.multiTenantOrganization.tenant_GetCount + operationId: user.authentication.phoneMethod_GetCount parameters: - - $ref: '#/components/parameters/search' + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: 2XX: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /trustFramework: + '/users/{user-id}/authentication/platformCredentialMethods': get: tags: - - trustFramework.trustFramework - summary: Get trustFramework - operationId: trustFramework_GetTrustFramework + - users.authentication + summary: Get platformCredentialMethods from users + operationId: user.authentication_ListPlatformCredentialMethod parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -28756,62 +29501,128 @@ paths: type: string responses: 2XX: - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFramework' + $ref: '#/components/responses/microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/authentication/platformCredentialMethods/{platformCredentialAuthenticationMethod-id}': + get: tags: - - trustFramework.trustFramework - summary: Update trustFramework - operationId: trustFramework_UpdateTrustFramework - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFramework' - required: true + - users.authentication + summary: Get platformCredentialMethods from users + operationId: user.authentication_GetPlatformCredentialMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: platformCredentialAuthenticationMethod-id + in: path + description: The unique identifier of platformCredentialAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: platformCredentialAuthenticationMethod + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFramework' + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /trustFramework/keySets: - get: + delete: tags: - - trustFramework.trustFrameworkKeySet - summary: List keySets - description: Retrieve a list of trustFrameworkKeySets. + - users.authentication + summary: Delete platformCredentialAuthenticationMethod + description: Delete a platformCredentialAuthenticationMethod object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframework-list-keysets?view=graph-rest-beta - operationId: trustFramework_ListKeySet + url: https://learn.microsoft.com/graph/api/platformcredentialauthenticationmethod-delete?view=graph-rest-beta + operationId: user.authentication_DeletePlatformCredentialMethod parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: user + - name: platformCredentialAuthenticationMethod-id + in: path + description: The unique identifier of platformCredentialAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: platformCredentialAuthenticationMethod + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/platformCredentialMethods/{platformCredentialAuthenticationMethod-id}/device': + get: + tags: + - users.authentication + summary: Get device from users + description: 'The registered device on which this Platform Credential resides. Supports $expand. When you get a user''s Platform Credential registration information, this property is returned only on a single GET and when you specify ?$expand. For example, GET /users/admin@contoso.com/authentication/platformCredentialAuthenticationMethod/_jpuR-TGZtk6aQCLF3BQjA2?$expand=device.' + operationId: user.authentication.platformCredentialMethod_GetDevice + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: platformCredentialAuthenticationMethod-id + in: path + description: The unique identifier of platformCredentialAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: platformCredentialAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -28834,58 +29645,55 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.trustFrameworkKeySetCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/users/{user-id}/authentication/platformCredentialMethods/$count': + get: tags: - - trustFramework.trustFrameworkKeySet - summary: Create trustFrameworkKeySet - description: 'Create a new trustFrameworkKeySet. The ID of the trustFrameworkKeySet is expected in the create request; however, it can be modified by the service. The modified ID will be available in the response and in the location header.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframework-post-keysets?view=graph-rest-beta - operationId: trustFramework_CreateKeySet - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' - required: true + - users.authentication + summary: Get the number of the resource + operationId: user.authentication.platformCredentialMethod_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/trustFramework/keySets/{trustFrameworkKeySet-id}': + '/users/{user-id}/authentication/requirements': get: tags: - - trustFramework.trustFrameworkKeySet - summary: Get trustFrameworkKeySet - description: Retrieve the properties and associations for a Trustframeworkkeyset. + - users.authentication + summary: Get authentication method states + description: 'Read the properties of a user''s authentication states. Use this API to retrieve the following information:' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-get?view=graph-rest-beta - operationId: trustFramework_GetKeySet + url: https://learn.microsoft.com/graph/api/authentication-get?view=graph-rest-beta + operationId: user.authentication_GetRequirement parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet + x-ms-docs-key-type: user - name: $select in: query description: Select properties to be returned @@ -28908,38 +29716,37 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' + $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation patch: tags: - - trustFramework.trustFrameworkKeySet - summary: Update trustFrameworkKeySet - description: Update the properties of a trustFrameworkKeyset. This operation will replace the content of an existing keyset. Specifying the ID in the request payload is optional. + - users.authentication + summary: Update authentication method states + description: 'Update the properties of a user''s authentication method states. Use this API to update the following information:' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-update?view=graph-rest-beta - operationId: trustFramework_UpdateKeySet + url: https://learn.microsoft.com/graph/api/authentication-update?view=graph-rest-beta + operationId: user.authentication_UpdateRequirement parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet + x-ms-docs-key-type: user requestBody: - description: New navigation property values + description: New property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' + $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' required: true responses: 2XX: @@ -28947,56 +29754,107 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' + $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/authentication/signInPreferences': + get: tags: - - trustFramework.trustFrameworkKeySet - summary: Delete trustFrameworkKeySet - description: Delete a trustFrameworkKeySet. + - users.authentication + summary: Get authentication method states + description: 'Read the properties of a user''s authentication states. Use this API to retrieve the following information:' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-delete?view=graph-rest-beta - operationId: trustFramework_DeleteKeySet + url: https://learn.microsoft.com/graph/api/authentication-get?view=graph-rest-beta + operationId: user.authentication_GetSignInPreference parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.signInPreferences' + default: + $ref: '#/components/responses/error' + patch: + tags: + - users.authentication + summary: Update authentication method states + description: 'Update the properties of a user''s authentication method states. Use this API to update the following information:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authentication-update?view=graph-rest-beta + operationId: user.authentication_UpdateSignInPreference + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true style: simple schema: type: string + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.signInPreferences' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.signInPreferences' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/trustFramework/keySets/{trustFrameworkKeySet-id}/keys_v2': + '/users/{user-id}/authentication/softwareOathMethods': get: tags: - - trustFramework.trustFrameworkKeySet - summary: Get trustFrameworkKey_v2 - description: Read the properties and relationships of a trustFrameworkKeyv2 object. - operationId: trustFramework.keySet_ListKeys_v2 + - users.authentication + summary: Get softwareOathMethods from users + description: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication. + operationId: user.authentication_ListSoftwareOathMethod parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29034,40 +29892,37 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.trustFrameworkKey_v2CollectionResponse' + $ref: '#/components/responses/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/trustFramework/keySets/{trustFrameworkKeySet-id}/keys_v2/{trustFrameworkKey_v2-kid}': + '/users/{user-id}/authentication/softwareOathMethods/{softwareOathAuthenticationMethod-id}': get: tags: - - trustFramework.trustFrameworkKeySet - summary: Get trustFrameworkKey_v2 - description: Read the properties and relationships of a trustFrameworkKeyv2 object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkkey_v2-get?view=graph-rest-beta - operationId: trustFramework.keySet_GetKeys_v2 + - users.authentication + summary: Get softwareOathMethods from users + description: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication. + operationId: user.authentication_GetSoftwareOathMethod parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet - - name: trustFrameworkKey_v2-kid + x-ms-docs-key-type: user + - name: softwareOathAuthenticationMethod-id in: path - description: The unique identifier of trustFrameworkKey_v2 + description: The unique identifier of softwareOathAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKey_v2 + x-ms-docs-key-type: softwareOathAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -29094,261 +29949,278 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey_v2' + $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/trustFramework/keySets/{trustFrameworkKeySet-id}/keys_v2/$count': - get: + delete: tags: - - trustFramework.trustFrameworkKeySet - summary: Get the number of the resource - operationId: trustFramework.keySet.keys_v2_GetCount + - users.authentication + summary: Delete softwareOathAuthenticationMethod + description: Delete a user's Software OATH token authentication method object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/softwareoathauthenticationmethod-delete?view=graph-rest-beta + operationId: user.authentication_DeleteSoftwareOathMethod parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: user + - name: softwareOathAuthenticationMethod-id + in: path + description: The unique identifier of softwareOathAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: softwareOathAuthenticationMethod + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.generateKey': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/softwareOathMethods/$count': + get: tags: - - trustFramework.trustFrameworkKeySet - summary: Invoke action generateKey - description: Generate a trustFrameworkKey and a secret automatically in the trustFrameworkKeyset. The caller doesn't have to provide a secret. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-generatekey?view=graph-rest-beta - operationId: trustFramework.keySet_generateKey + - users.authentication + summary: Get the number of the resource + operationId: user.authentication.softwareOathMethod_GetCount parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - use: - type: string - nullable: true - kty: - type: string - nullable: true - nbf: - type: number - format: int64 - nullable: true - exp: - type: number - format: int64 - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.getActiveKey()': + '/users/{user-id}/authentication/temporaryAccessPassMethods': get: tags: - - trustFramework.trustFrameworkKeySet - summary: Invoke function getActiveKey - description: Get the currently active trustFrameworkKey in a trustFrameworkKeySet. Only one key is active in the keyset at a time. + - users.authentication + summary: List temporaryAccessPassMethods + description: Retrieve a list of a user's temporaryAccessPassAuthenticationMethod objects and their properties. This API will only return a single object in the collection as a user can have only one Temporary Access Pass (TAP) method. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-getactivekey?view=graph-rest-beta - operationId: trustFramework.keySet_getActiveKey + url: https://learn.microsoft.com/graph/api/authentication-list-temporaryaccesspassmethods?view=graph-rest-beta + operationId: user.authentication_ListTemporaryAccessPassMethod parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.uploadCertificate': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - trustFramework.trustFrameworkKeySet - summary: Invoke action uploadCertificate - description: Upload a certificate to a trustFrameworkKeyset. The input is a base-64 encoded value of the certificate contents. This method returns trustFrameworkKey. + - users.authentication + summary: Create temporaryAccessPassMethod + description: 'Create a new temporaryAccessPassAuthenticationMethod object on a user. A user can only have one Temporary Access Pass that''s usable within its specified lifetime. If the user requires a new Temporary Access Pass while the current Temporary Access Pass is valid, the admin can create a new Temporary Access Pass for the user, the previous Temporary Access Pass will be deleted, and a new Temporary Access Pass will be created.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-uploadcertificate?view=graph-rest-beta - operationId: trustFramework.keySet_uploadCertificate + url: https://learn.microsoft.com/graph/api/authentication-post-temporaryaccesspassmethods?view=graph-rest-beta + operationId: user.authentication_CreateTemporaryAccessPassMethod parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet + x-ms-docs-key-type: user requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - key: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.uploadPkcs12': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/temporaryAccessPassMethods/{temporaryAccessPassAuthenticationMethod-id}': + get: tags: - - trustFramework.trustFrameworkKeySet - summary: Invoke action uploadPkcs12 - description: Upload a PKCS12 format key (PFX) to a trustFrameworkKeyset. The input is a base-64 encoded value of the Pfx certificate contents. This method returns trustFrameworkKey. + - users.authentication + summary: Get temporaryAccessPassAuthenticationMethod + description: Retrieve a user's single temporaryAccessPassAuthenticationMethod object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-uploadpkcs12?view=graph-rest-beta - operationId: trustFramework.keySet_uploadPkcs12 + url: https://learn.microsoft.com/graph/api/temporaryaccesspassauthenticationmethod-get?view=graph-rest-beta + operationId: user.authentication_GetTemporaryAccessPassMethod parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - key: - type: string - nullable: true - password: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: user + - name: temporaryAccessPassAuthenticationMethod-id + in: path + description: The unique identifier of temporaryAccessPassAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.uploadSecret': - post: + x-ms-docs-operation-type: operation + delete: tags: - - trustFramework.trustFrameworkKeySet - summary: Invoke action uploadSecret - description: 'Upload a plain text secret to a trustFrameworkKeyset. Examples of secrets are application secrets in Microsoft Entra ID, Google, Facebook, or any other identity provider. his method returns trustFrameworkKey.' + - users.authentication + summary: Delete temporaryAccessPassAuthenticationMethod + description: Delete a users's temporaryAccessPassAuthenticationMethod object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkkeyset-uploadsecret?view=graph-rest-beta - operationId: trustFramework.keySet_uploadSecret + url: https://learn.microsoft.com/graph/api/temporaryaccesspassauthenticationmethod-delete?view=graph-rest-beta + operationId: user.authentication_DeleteTemporaryAccessPassMethod parameters: - - name: trustFrameworkKeySet-id + - name: user-id in: path - description: The unique identifier of trustFrameworkKeySet + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkKeySet - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - use: - type: string - nullable: true - k: - type: string - nullable: true - nbf: - type: number - format: int64 - nullable: true - exp: - type: number - format: int64 - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: user + - name: temporaryAccessPassAuthenticationMethod-id + in: path + description: The unique identifier of temporaryAccessPassAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /trustFramework/keySets/$count: + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/temporaryAccessPassMethods/$count': get: tags: - - trustFramework.trustFrameworkKeySet + - users.authentication summary: Get the number of the resource - operationId: trustFramework.keySet_GetCount + operationId: user.authentication.temporaryAccessPassMethod_GetCount parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -29356,17 +30228,25 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /trustFramework/policies: + '/users/{user-id}/authentication/windowsHelloForBusinessMethods': get: tags: - - trustFramework.trustFrameworkPolicy - summary: List trustFrameworkPolicies - description: Retrieve a list of trustFrameworkPolicies in the tenant/directory. + - users.authentication + summary: List windowsHelloForBusinessAuthenticationMethods + description: Get a list of the windowsHelloForBusinessAuthenticationMethod objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframework-list-trustframeworkpolicies?view=graph-rest-beta - operationId: trustFramework_ListPolicy + url: https://learn.microsoft.com/graph/api/windowshelloforbusinessauthenticationmethod-list?view=graph-rest-beta + operationId: user.authentication_ListWindowsHelloGraphFPreBusinessMethod parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29404,50 +30284,40 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.trustFrameworkPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - trustFramework.trustFrameworkPolicy - summary: Create new navigation property to policies for trustFramework - operationId: trustFramework_CreatePolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/trustFramework/policies/{trustFrameworkPolicy-id}': + '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}': get: tags: - - trustFramework.trustFrameworkPolicy - summary: Get policies from trustFramework - operationId: trustFramework_GetPolicy + - users.authentication + summary: Get windowsHelloForBusinessAuthenticationMethod + description: Read the properties and relationships of a windowsHelloForBusinessAuthenticationMethod object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/windowshelloforbusinessauthenticationmethod-get?view=graph-rest-beta + operationId: user.authentication_GetWindowsHelloGraphFPreBusinessMethod parameters: - - name: trustFrameworkPolicy-id + - name: user-id in: path - description: The unique identifier of trustFrameworkPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkPolicy + x-ms-docs-key-type: user + - name: windowsHelloForBusinessAuthenticationMethod-id + in: path + description: The unique identifier of windowsHelloForBusinessAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -29474,59 +30344,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' + $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - - trustFramework.trustFrameworkPolicy - summary: Update the navigation property policies in trustFramework - operationId: trustFramework_UpdatePolicy + - users.authentication + summary: Delete windowsHelloForBusinessAuthenticationMethod + description: Deletes a windowsHelloForBusinessAuthenticationMethod object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/windowshelloforbusinessauthenticationmethod-delete?view=graph-rest-beta + operationId: user.authentication_DeleteWindowsHelloGraphFPreBusinessMethod parameters: - - name: trustFrameworkPolicy-id + - name: user-id in: path - description: The unique identifier of trustFrameworkPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - trustFramework.trustFrameworkPolicy - summary: Delete trustFrameworkPolicy - description: Delete an existing trustFrameworkPolicy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkpolicy-delete?view=graph-rest-beta - operationId: trustFramework_DeletePolicy - parameters: - - name: trustFrameworkPolicy-id + x-ms-docs-key-type: user + - name: windowsHelloForBusinessAuthenticationMethod-id in: path - description: The unique identifier of trustFrameworkPolicy + description: The unique identifier of windowsHelloForBusinessAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkPolicy + x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod - name: If-Match in: header description: ETag @@ -29539,99 +30386,75 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/trustFramework/policies/{trustFrameworkPolicy-id}/$value': + '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device': get: tags: - - trustFramework.trustFrameworkPolicy - summary: List trustFrameworkPolicies - description: Retrieve a list of trustFrameworkPolicies in the tenant/directory. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframework-list-trustframeworkpolicies?view=graph-rest-beta - operationId: trustFramework_GetPoliciesContent + - users.authentication + summary: Get device from users + description: 'The registered device on which this Windows Hello for Business key resides. Supports $expand. When you get a user''s Windows Hello for Business registration information, this property is returned only on a single GET and when you specify ?$expand. For example, GET /users/admin@contoso.com/authentication/windowsHelloForBusinessMethods/_jpuR-TGZtk6aQCLF3BQjA2?$expand=device.' + operationId: user.authentication.windowsHelloGraphFPreBusinessMethod_GetDevice parameters: - - name: trustFrameworkPolicy-id + - name: user-id in: path - description: The unique identifier of trustFrameworkPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkPolicy - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - trustFramework.trustFrameworkPolicy - summary: Update media content for the navigation property policies in trustFramework - description: The unique identifier for an entity. Read-only. - operationId: trustFramework_SetPoliciesContent - parameters: - - name: trustFrameworkPolicy-id + x-ms-docs-key-type: user + - name: windowsHelloForBusinessAuthenticationMethod-id in: path - description: The unique identifier of trustFrameworkPolicy + description: The unique identifier of windowsHelloForBusinessAuthenticationMethod required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkPolicy - requestBody: - description: New media content. - content: - application/octet-stream: - schema: + x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: type: string - format: binary - required: true responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - delete: + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/windowsHelloForBusinessMethods/$count': + get: tags: - - trustFramework.trustFrameworkPolicy - summary: Delete trustFrameworkPolicy - description: Delete an existing trustFrameworkPolicy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/trustframeworkpolicy-delete?view=graph-rest-beta - operationId: trustFramework_DeletePoliciesContent + - users.authentication + summary: Get the number of the resource + operationId: user.authentication.windowsHelloGraphFPreBusinessMethod_GetCount parameters: - - name: trustFrameworkPolicy-id + - name: user-id in: path - description: The unique identifier of trustFrameworkPolicy + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: trustFrameworkPolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - /trustFramework/policies/$count: - get: - tags: - - trustFramework.trustFrameworkPolicy - summary: Get the number of the resource - operationId: trustFramework.policy_GetCount - parameters: + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -29639,13 +30462,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/authentication': + '/users/{user-id}/informationProtection': get: tags: - - users.authentication - summary: Get authentication from users - description: The authentication methods that are supported for the user. - operationId: user_GetAuthentication + - users.informationProtection + summary: Get informationProtection from users + operationId: user_GetInformationProtection parameters: - name: user-id in: path @@ -29681,15 +30503,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authentication' + $ref: '#/components/schemas/microsoft.graph.informationProtection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - users.authentication - summary: Update the navigation property authentication in users - operationId: user_UpdateAuthentication + - users.informationProtection + summary: Update the navigation property informationProtection in users + operationId: user_UpdateInformationProtection parameters: - name: user-id in: path @@ -29704,7 +30526,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authentication' + $ref: '#/components/schemas/microsoft.graph.informationProtection' required: true responses: 2XX: @@ -29712,15 +30534,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authentication' + $ref: '#/components/schemas/microsoft.graph.informationProtection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - users.authentication - summary: Delete navigation property authentication for users - operationId: user_DeleteAuthentication + - users.informationProtection + summary: Delete navigation property informationProtection for users + operationId: user_DeleteInformationProtection parameters: - name: user-id in: path @@ -29742,13 +30564,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/emailMethods': + '/users/{user-id}/informationProtection/bitlocker': get: tags: - - users.authentication - summary: Get emailMethods from users - description: Represents the email addresses registered to a user for authentication. - operationId: user.authentication_ListEmailMethod + - users.informationProtection + summary: Get bitlocker from users + operationId: user.informationProtection_GetBitlocker parameters: - name: user-id in: path @@ -29758,14 +30579,9 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -29773,107 +30589,9 @@ paths: type: array items: type: string - - name: $select + - name: $expand in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.emailAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.authentication - summary: Create emailAuthenticationMethod - description: Set a user's emailAuthenticationMethod object. Email authentication is a self-service password reset method. A user may only have one email authentication method. Self-service operations aren't supported. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-post-emailmethods?view=graph-rest-beta - operationId: user.authentication_CreateEmailMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/emailMethods/{emailAuthenticationMethod-id}': - get: - tags: - - users.authentication - summary: Get emailMethods from users - description: Represents the email addresses registered to a user for authentication. - operationId: user.authentication_GetEmailMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: emailAuthenticationMethod-id - in: path - description: The unique identifier of emailAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: emailAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities + description: Expand related entities style: form explode: false schema: @@ -29887,120 +30605,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.authentication - summary: Update emailAuthenticationMethod - description: Update a user's email address associated with an email Authentication Method object. Self-service operations aren't supported. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/emailauthenticationmethod-update?view=graph-rest-beta - operationId: user.authentication_UpdateEmailMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: emailAuthenticationMethod-id - in: path - description: The unique identifier of emailAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: emailAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete emailAuthenticationMethod - description: Deletes a user's email Authentication Method object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/emailauthenticationmethod-delete?view=graph-rest-beta - operationId: user.authentication_DeleteEmailMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: emailAuthenticationMethod-id - in: path - description: The unique identifier of emailAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: emailAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.bitlocker' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/emailMethods/$count': - get: - tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.emailMethod_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/fido2Methods': + '/users/{user-id}/informationProtection/bitlocker/recoveryKeys': get: tags: - - users.authentication - summary: Get fido2Methods from users - description: Represents the FIDO2 security keys registered to a user for authentication. - operationId: user.authentication_ListFido2Method + - users.informationProtection + summary: Get recoveryKeys from users + description: The recovery keys associated with the bitlocker entity. + operationId: user.informationProtection.bitlocker_ListRecoveryKey parameters: - name: user-id in: path @@ -30047,20 +30662,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.fido2AuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.bitlockerRecoveryKeyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/fido2Methods/{fido2AuthenticationMethod-id}': + '/users/{user-id}/informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}': get: tags: - - users.authentication - summary: Get fido2Methods from users - description: Represents the FIDO2 security keys registered to a user for authentication. - operationId: user.authentication_GetFido2Method + - users.informationProtection + summary: Get recoveryKeys from users + description: The recovery keys associated with the bitlocker entity. + operationId: user.informationProtection.bitlocker_GetRecoveryKey parameters: - name: user-id in: path @@ -30070,14 +30685,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: fido2AuthenticationMethod-id + - name: bitlockerRecoveryKey-id in: path - description: The unique identifier of fido2AuthenticationMethod + description: The unique identifier of bitlockerRecoveryKey required: true style: simple schema: type: string - x-ms-docs-key-type: fido2AuthenticationMethod + x-ms-docs-key-type: bitlockerRecoveryKey - name: $select in: query description: Select properties to be returned @@ -30104,54 +30719,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete fido2AuthenticationMethod - description: Deletes a user's FIDO2 Security Key Authentication Method object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/fido2authenticationmethod-delete?view=graph-rest-beta - operationId: user.authentication_DeleteFido2Method - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: fido2AuthenticationMethod-id - in: path - description: The unique identifier of fido2AuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: fido2AuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/fido2Methods/$count': + '/users/{user-id}/informationProtection/bitlocker/recoveryKeys/$count': get: tags: - - users.authentication + - users.informationProtection summary: Get the number of the resource - operationId: user.authentication.fido2Method_GetCount + operationId: user.informationProtection.bitlocker.recoveryKey_GetCount parameters: - name: user-id in: path @@ -30168,53 +30745,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/authentication/fido2Methods/microsoft.graph.creationOptions(challengeTimeoutInMinutes=@challengeTimeoutInMinutes)': - get: - tags: - - users.authentication - summary: Invoke function creationOptions - description: 'Retrieve creation options required to generate and register a Microsoft Entra ID-compatible passkey. Self-service operations aren''t supported. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/fido2authenticationmethod-creationoptions?view=graph-rest-beta - operationId: user.authentication.fido2Method_creationOption - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: challengeTimeoutInMinutes - in: query - description: 'Usage: challengeTimeoutInMinutes=@challengeTimeoutInMinutes' - style: form - explode: false - schema: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.webauthnCredentialCreationOptions' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/users/{user-id}/authentication/hardwareOathMethods': + '/users/{user-id}/informationProtection/dataLossPreventionPolicies': get: tags: - - users.authentication - summary: Get hardwareOathMethods from users - description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. - operationId: user.authentication_ListHardwareOathMethod + - users.informationProtection + summary: Get dataLossPreventionPolicies from users + operationId: user.informationProtection_ListDataLossPreventionPolicy parameters: - name: user-id in: path @@ -30261,7 +30797,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.hardwareOathAuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.dataLossPreventionPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -30270,9 +30806,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - users.authentication - summary: Create new navigation property to hardwareOathMethods for users - operationId: user.authentication_CreateHardwareOathMethod + - users.informationProtection + summary: Create new navigation property to dataLossPreventionPolicies for users + operationId: user.informationProtection_CreateDataLossPreventionPolicy parameters: - name: user-id in: path @@ -30287,7 +30823,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' required: true responses: 2XX: @@ -30295,17 +30831,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}': + '/users/{user-id}/informationProtection/dataLossPreventionPolicies/{dataLossPreventionPolicy-id}': get: tags: - - users.authentication - summary: Get hardwareOathMethods from users - description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. - operationId: user.authentication_GetHardwareOathMethod + - users.informationProtection + summary: Get dataLossPreventionPolicies from users + operationId: user.informationProtection_GetDataLossPreventionPolicy parameters: - name: user-id in: path @@ -30315,14 +30850,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id + - name: dataLossPreventionPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of dataLossPreventionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + x-ms-docs-key-type: dataLossPreventionPolicy - name: $select in: query description: Select properties to be returned @@ -30349,15 +30884,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - users.authentication - summary: Delete navigation property hardwareOathMethods for users - operationId: user.authentication_DeleteHardwareOathMethod + - users.informationProtection + summary: Update the navigation property dataLossPreventionPolicies in users + operationId: user.informationProtection_UpdateDataLossPreventionPolicy parameters: - name: user-id in: path @@ -30367,33 +30902,36 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id + - name: dataLossPreventionPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of dataLossPreventionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: dataLossPreventionPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device': - get: + delete: tags: - - users.authentication - summary: Get device from users - description: Exposes the hardware OATH method in the directory. - operationId: user.authentication.hardwareOathMethod_GetDevice + - users.informationProtection + summary: Delete navigation property dataLossPreventionPolicies for users + operationId: user.informationProtection_DeleteDataLossPreventionPolicy parameters: - name: user-id in: path @@ -30403,49 +30941,32 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id + - name: dataLossPreventionPolicy-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of dataLossPreventionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: dataLossPreventionPolicy + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/informationProtection/dataLossPreventionPolicies/$count': + get: tags: - - users.authentication - summary: Update the navigation property device in users - operationId: user.authentication.hardwareOathMethod_UpdateDevice + - users.informationProtection + summary: Get the number of the resource + operationId: user.informationProtection.dataLossPreventionPolicy_GetCount parameters: - name: user-id in: path @@ -30455,20 +30976,44 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate': + post: + tags: + - users.informationProtection + summary: Invoke action evaluate + operationId: user.informationProtection.dataLossPreventionPolicy_evaluate + parameters: + - name: user-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod + x-ms-docs-key-type: user requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + type: object + properties: + target: + type: string + nullable: true + evaluationInput: + $ref: '#/components/schemas/microsoft.graph.dlpEvaluationInput' + notificationInfo: + $ref: '#/components/schemas/microsoft.graph.dlpNotification' + additionalProperties: + type: object required: true responses: 2XX: @@ -30476,15 +31021,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/schemas/microsoft.graph.dlpEvaluatePoliciesJobResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/informationProtection/microsoft.graph.decryptBuffer': + post: tags: - - users.authentication - summary: Delete navigation property device for users - operationId: user.authentication.hardwareOathMethod_DeleteDevice + - users.informationProtection + summary: Invoke action decryptBuffer + operationId: user.informationProtection_decryptBuffer parameters: - name: user-id in: path @@ -30494,33 +31040,44 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo': - get: - tags: - - users.authentication - summary: Get assignTo from users - description: Assign the hardware OATH token to a user. - operationId: user.authentication.hardwareOathMethod.device_GetAssignTo + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + encryptedBuffer: + type: string + format: base64url + publishingLicense: + type: string + format: base64url + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bufferDecryptionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + '/users/{user-id}/informationProtection/microsoft.graph.encryptBuffer': + post: + tags: + - users.informationProtection + summary: Invoke action encryptBuffer + operationId: user.informationProtection_encryptBuffer parameters: - name: user-id in: path @@ -30530,51 +31087,45 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + buffer: + type: string + format: base64url + labelId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/schemas/microsoft.graph.bufferEncryptionResult' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo/mailboxSettings': - get: + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + '/users/{user-id}/informationProtection/microsoft.graph.signDigest': + post: tags: - - users.authentication - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: user.authentication.hardwareOathMethod.device.assignTo_GetMailboxSetting + - users.informationProtection + summary: Invoke action signDigest + operationId: user.informationProtection_signDigest parameters: - name: user-id in: path @@ -30584,48 +31135,41 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + digest: + type: string + format: base64url + additionalProperties: + type: object + required: true responses: 2XX: - description: Entity result. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.signingResult' default: $ref: '#/components/responses/error' - patch: + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + '/users/{user-id}/informationProtection/microsoft.graph.verifySignature': + post: tags: - - users.authentication - summary: Update property mailboxSettings value. - operationId: user.authentication.hardwareOathMethod.device.assignTo_UpdateMailboxSetting + - users.informationProtection + summary: Invoke action verifySignature + operationId: user.informationProtection_verifySignature parameters: - name: user-id in: path @@ -30635,20 +31179,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod requestBody: - description: New property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + type: object + properties: + digest: + type: string + format: base64url + signature: + type: string + format: base64url + signingKeyId: + type: string + additionalProperties: + type: object required: true responses: 2XX: @@ -30656,16 +31203,22 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.verificationResult' default: $ref: '#/components/responses/error' - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo/serviceProvisioningErrors': + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + '/users/{user-id}/informationProtection/policy': get: tags: - - users.authentication - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: user.authentication.hardwareOathMethod.device.assignTo_ListServiceProvisioningError + - users.informationProtection + summary: Get policy from users + operationId: user.informationProtection_GetPolicy parameters: - name: user-id in: path @@ -30675,29 +31228,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -30720,18 +31250,25 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/assignTo/serviceProvisioningErrors/$count': - get: + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: operation + patch: tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.hardwareOathMethod.device.assignTo.ServiceProvisioningError_GetCount + - users.informationProtection + summary: Update the navigation property policy in users + operationId: user.informationProtection_UpdatePolicy parameters: - name: user-id in: path @@ -30741,28 +31278,67 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: operation + delete: + tags: + - users.informationProtection + summary: Delete navigation property policy for users + operationId: user.informationProtection_DeletePolicy + parameters: + - name: user-id in: path - description: The unique identifier of hardwareOathAuthenticationMethod + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: user + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices': + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: operation + '/users/{user-id}/informationProtection/policy/labels': get: tags: - - users.authentication - summary: Get hardwareOathDevices from users - description: Exposes the hardware OATH method in the directory. - operationId: user.authentication.hardwareOathMethod.device_ListHardwareOathDevice + - users.informationProtection + summary: Get labels from users + operationId: user.informationProtection.policy_ListLabel parameters: - name: user-id in: path @@ -30772,14 +31348,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -30817,18 +31385,24 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.hardwareOathTokenAuthenticationMethodDeviceCollectionResponse' + $ref: '#/components/responses/microsoft.graph.informationProtectionLabelCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.authentication - summary: Create new navigation property to hardwareOathDevices for users - operationId: user.authentication.hardwareOathMethod.device_CreateHardwareOathDevice + - users.informationProtection + summary: Create new navigation property to labels for users + operationId: user.informationProtection.policy_CreateLabel parameters: - name: user-id in: path @@ -30838,20 +31412,12 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' required: true responses: 2XX: @@ -30859,17 +31425,22 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}': + '/users/{user-id}/informationProtection/policy/labels/{informationProtectionLabel-id}': get: tags: - - users.authentication - summary: Get hardwareOathDevices from users - description: Exposes the hardware OATH method in the directory. - operationId: user.authentication.hardwareOathMethod.device_GetHardwareOathDevice + - users.informationProtection + summary: Get labels from users + operationId: user.informationProtection.policy_GetLabel parameters: - name: user-id in: path @@ -30879,22 +31450,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id + - name: informationProtectionLabel-id in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + description: The unique identifier of informationProtectionLabel required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice + x-ms-docs-key-type: informationProtectionLabel - name: $select in: query description: Select properties to be returned @@ -30921,15 +31484,21 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation patch: tags: - - users.authentication - summary: Update the navigation property hardwareOathDevices in users - operationId: user.authentication.hardwareOathMethod.device_UpdateHardwareOathDevice + - users.informationProtection + summary: Update the navigation property labels in users + operationId: user.informationProtection.policy_UpdateLabel parameters: - name: user-id in: path @@ -30939,28 +31508,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id + - name: informationProtectionLabel-id in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + description: The unique identifier of informationProtectionLabel required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice + x-ms-docs-key-type: informationProtectionLabel requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' required: true responses: 2XX: @@ -30968,15 +31529,21 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation delete: tags: - - users.authentication - summary: Delete navigation property hardwareOathDevices for users - operationId: user.authentication.hardwareOathMethod.device_DeleteHardwareOathDevice + - users.informationProtection + summary: Delete navigation property labels for users + operationId: user.informationProtection.policy_DeleteLabel parameters: - name: user-id in: path @@ -30986,22 +31553,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id + - name: informationProtectionLabel-id in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice + description: The unique identifier of informationProtectionLabel required: true style: simple schema: type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice + x-ms-docs-key-type: informationProtectionLabel - name: If-Match in: header description: ETag @@ -31013,14 +31572,19 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo': + '/users/{user-id}/informationProtection/policy/labels/$count': get: tags: - - users.authentication - summary: Get assignTo from users - description: Assign the hardware OATH token to a user. - operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice_GetAssignTo + - users.informationProtection + summary: Get the number of the resource + operationId: user.informationProtection.policy.label_GetCount parameters: - name: user-id in: path @@ -31030,118 +31594,29 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id - in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo/mailboxSettings': - get: + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.evaluateApplication': + post: tags: - - users.authentication - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo_GetMailboxSetting - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id - in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - default: - $ref: '#/components/responses/error' - patch: - tags: - - users.authentication - summary: Update property mailboxSettings value. - operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo_UpdateMailboxSetting + - users.informationProtection + summary: Invoke action evaluateApplication + description: 'Compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set manually or explicitly by a user or service, rather than automatically based on file contents. Given contentInfo, which includes existing content metadata key/value pairs, and labelingOptions as an input, the API returns an informationProtectionAction object that contains one of more of the following: ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateapplication?view=graph-rest-beta + operationId: user.informationProtection.policy.label_evaluateApplication parameters: - name: user-id in: path @@ -31151,28 +31626,19 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id - in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice requestBody: - description: New property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + type: object + properties: + contentInfo: + $ref: '#/components/schemas/microsoft.graph.contentInfo' + labelingOptions: + $ref: '#/components/schemas/microsoft.graph.labelingOptions' + additionalProperties: + type: object required: true responses: 2XX: @@ -31180,162 +31646,39 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo/serviceProvisioningErrors': - get: - tags: - - users.authentication - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo_ListServiceProvisioningError - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id - in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/{hardwareOathTokenAuthenticationMethodDevice-id}/assignTo/serviceProvisioningErrors/$count': - get: - tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice.assignTo.ServiceProvisioningError_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - name: hardwareOathTokenAuthenticationMethodDevice-id - in: path - description: The unique identifier of hardwareOathTokenAuthenticationMethodDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathTokenAuthenticationMethodDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/device/hardwareOathDevices/$count': - get: - tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.hardwareOathMethod.device.hardwareOathDevice_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/microsoft.graph.activate': + '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.evaluateClassificationResults': post: tags: - - users.authentication - summary: Invoke action activate - description: Activate a hardware OATH token that is already assigned to a user. A user can self-activate their token or an admin can activate for a user. + - users.informationProtection + summary: Invoke action evaluateClassificationResults + description: 'Using classification results, compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set automatically based on classification of the file contents, rather than labeled directly by a user or service. To evaluate based on classification results, provide contentInfo, which includes existing content metadata key/value pairs, and classification results. The API returns an informationProtectionAction that contains one of more of the following:' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-activate?view=graph-rest-beta - operationId: user.authentication.hardwareOathMethod_activate + url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateclassificationresults?view=graph-rest-beta + operationId: user.informationProtection.policy.label_evaluateClassificationResult parameters: - name: user-id in: path @@ -31345,14 +31688,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod requestBody: description: Action parameters content: @@ -31360,86 +31695,54 @@ paths: schema: type: object properties: - verificationCode: - type: string - nullable: true - displayName: - type: string - nullable: true + contentInfo: + $ref: '#/components/schemas/microsoft.graph.contentInfo' + classificationResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.classificationResult' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action - '/users/{user-id}/authentication/hardwareOathMethods/{hardwareOathAuthenticationMethod-id}/microsoft.graph.deactivate': - post: - tags: - - users.authentication - summary: Invoke action deactivate - description: Deactive a hardware OATH token. It remains assigned to a user. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-deactivate?view=graph-rest-beta - operationId: user.authentication.hardwareOathMethod_deactivate - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: hardwareOathAuthenticationMethod-id - in: path - description: The unique identifier of hardwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: hardwareOathAuthenticationMethod - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/authentication/hardwareOathMethods/$count': - get: - tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.hardwareOathMethod_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/hardwareOathMethods/microsoft.graph.assignAndActivate': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.evaluateRemoval': post: tags: - - users.authentication - summary: Invoke action assignAndActivate - description: Assign and activate a hardware token at the same time. This operation requires the device ID to activate it. + - users.informationProtection + summary: Invoke action evaluateRemoval + description: 'Indicate to the consuming application what actions it should take to remove the label information. Given contentInfo as an input, which includes existing content metadata key/value pairs, the API returns an informationProtectionAction that contains some combination of one of more of the following: ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-assignandactivate?view=graph-rest-beta - operationId: user.authentication.hardwareOathMethod_assignAndActivate + url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateremoval?view=graph-rest-beta + operationId: user.informationProtection.policy.label_evaluateRemoval parameters: - name: user-id in: path @@ -31456,33 +31759,52 @@ paths: schema: type: object properties: - verificationCode: - type: string - nullable: true - device: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' - displayName: - type: string - nullable: true + contentInfo: + $ref: '#/components/schemas/microsoft.graph.contentInfo' + downgradeJustification: + $ref: '#/components/schemas/microsoft.graph.downgradeJustification' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action - '/users/{user-id}/authentication/hardwareOathMethods/microsoft.graph.assignAndActivateBySerialNumber': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.extractLabel': post: tags: - - users.authentication - summary: Invoke action assignAndActivateBySerialNumber - description: Assign and activate a hardware token at the same time by hardware token serial number. + - users.informationProtection + summary: Invoke action extractLabel + description: 'Using the metadata that exists on an already-labeled piece of information, resolve the metadata to a specific sensitivity label. The contentInfo input is resolved to informationProtectionContentLabel.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/hardwareoathauthenticationmethod-assignandactivatebyserialnumber?view=graph-rest-beta - operationId: user.authentication.hardwareOathMethod_assignAndActivateGraphBPreSerialNumber + url: https://learn.microsoft.com/graph/api/informationprotectionlabel-extractlabel?view=graph-rest-beta + operationId: user.informationProtection.policy.label_extractLabel parameters: - name: user-id in: path @@ -31499,31 +31821,33 @@ paths: schema: type: object properties: - verificationCode: - type: string - nullable: true - serialNumber: - type: string - nullable: true - displayName: - type: string - nullable: true + contentInfo: + $ref: '#/components/schemas/microsoft.graph.contentInfo' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionContentLabel' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action - '/users/{user-id}/authentication/methods': + '/users/{user-id}/informationProtection/sensitivityLabels': get: tags: - - users.authentication - summary: Get methods from users - description: Represents all authentication methods registered to a user. - operationId: user.authentication_ListMethod + - users.informationProtection + summary: Get sensitivityLabels from users + operationId: user.informationProtection_ListSensitivityLabel parameters: - name: user-id in: path @@ -31570,7 +31894,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.authenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -31579,9 +31903,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - users.authentication - summary: Create new navigation property to methods for users - operationId: user.authentication_CreateMethod + - users.informationProtection + summary: Create new navigation property to sensitivityLabels for users + operationId: user.informationProtection_CreateSensitivityLabel parameters: - name: user-id in: path @@ -31596,7 +31920,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' required: true responses: 2XX: @@ -31604,17 +31928,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/methods/{authenticationMethod-id}': + '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}': get: tags: - - users.authentication - summary: Get methods from users - description: Represents all authentication methods registered to a user. - operationId: user.authentication_GetMethod + - users.informationProtection + summary: Get sensitivityLabels from users + operationId: user.informationProtection_GetSensitivityLabel parameters: - name: user-id in: path @@ -31624,14 +31947,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: authenticationMethod-id + - name: sensitivityLabel-id in: path - description: The unique identifier of authenticationMethod + description: The unique identifier of sensitivityLabel required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethod + x-ms-docs-key-type: sensitivityLabel - name: $select in: query description: Select properties to be returned @@ -31658,15 +31981,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - users.authentication - summary: Update the navigation property methods in users - operationId: user.authentication_UpdateMethod + - users.informationProtection + summary: Update the navigation property sensitivityLabels in users + operationId: user.informationProtection_UpdateSensitivityLabel parameters: - name: user-id in: path @@ -31676,20 +31999,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: authenticationMethod-id + - name: sensitivityLabel-id in: path - description: The unique identifier of authenticationMethod + description: The unique identifier of sensitivityLabel required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethod + x-ms-docs-key-type: sensitivityLabel requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' required: true responses: 2XX: @@ -31697,16 +32020,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/methods/{authenticationMethod-id}/microsoft.graph.disableSmsSignIn': - post: + delete: tags: - - users.authentication - summary: Invoke action disableSmsSignIn - operationId: user.authentication.method_disableSmsSignIn + - users.informationProtection + summary: Delete navigation property sensitivityLabels for users + operationId: user.informationProtection_DeleteSensitivityLabel parameters: - name: user-id in: path @@ -31716,26 +32038,32 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: authenticationMethod-id + - name: sensitivityLabel-id in: path - description: The unique identifier of authenticationMethod + description: The unique identifier of sensitivityLabel required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethod + x-ms-docs-key-type: sensitivityLabel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/authentication/methods/{authenticationMethod-id}/microsoft.graph.enableSmsSignIn': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels': + get: tags: - - users.authentication - summary: Invoke action enableSmsSignIn - operationId: user.authentication.method_enableSmsSignIn + - users.informationProtection + summary: Get sublabels from users + operationId: user.informationProtection.sensitivityLabel_ListSublabel parameters: - name: user-id in: path @@ -31745,30 +32073,63 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: authenticationMethod-id + - name: sensitivityLabel-id in: path - description: The unique identifier of authenticationMethod + description: The unique identifier of sensitivityLabel required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethod + x-ms-docs-key-type: sensitivityLabel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/authentication/methods/{authenticationMethod-id}/microsoft.graph.resetPassword': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - users.authentication - summary: Invoke action resetPassword - description: 'Initiate a reset for the password associated with a password authentication method object. This can only be done by an administrator with appropriate permissions and can''t be performed on a user''s own account. To reset a user''s password in in Azure AD B2C, use the Update user API operation and update the passwordProfile > forceChangePasswordNextSignIn object. This flow writes the new password to Microsoft Entra ID and pushes it to on-premises Active Directory if configured using password writeback. The admin can either provide a new password or have the system generate one. The user is prompted to change their password on their next sign in. This reset is a long-running operation and will return a Location header with a link where the caller can periodically check for the status of the reset operation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethod-resetpassword?view=graph-rest-beta - operationId: user.authentication.method_resetPassword + - users.informationProtection + summary: Create new navigation property to sublabels for users + operationId: user.informationProtection.sensitivityLabel_CreateSublabel parameters: - name: user-id in: path @@ -31778,43 +32139,37 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: authenticationMethod-id + - name: sensitivityLabel-id in: path - description: The unique identifier of authenticationMethod + description: The unique identifier of sensitivityLabel required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethod + x-ms-docs-key-type: sensitivityLabel requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - newPassword: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.passwordResetResponse' + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/authentication/methods/$count': + x-ms-docs-operation-type: operation + '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}': get: tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.method_GetCount + - users.informationProtection + summary: Get sublabels from users + operationId: user.informationProtection.sensitivityLabel_GetSublabel parameters: - name: user-id in: path @@ -31824,47 +32179,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/microsoftAuthenticatorMethods': - get: - tags: - - users.authentication - summary: List microsoftAuthenticatorAuthenticationMethods - description: Get a list of the microsoftAuthenticatorAuthenticationMethod objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/microsoftauthenticatorauthenticationmethod-list?view=graph-rest-beta - operationId: user.authentication_ListMicrosoftAuthenticatorMethod - parameters: - - name: user-id + - name: sensitivityLabel-id in: path - description: The unique identifier of user + description: The unique identifier of sensitivityLabel required: true style: simple schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: sensitivityLabel - name: $select in: query description: Select properties to be returned @@ -31887,23 +32217,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}': - get: + patch: tags: - - users.authentication - summary: Get microsoftAuthenticatorAuthenticationMethod - description: Read the properties and relationships of a microsoftAuthenticatorAuthenticationMethod object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/microsoftauthenticatorauthenticationmethod-get?view=graph-rest-beta - operationId: user.authentication_GetMicrosoftAuthenticatorMethod + - users.informationProtection + summary: Update the navigation property sublabels in users + operationId: user.informationProtection.sensitivityLabel_UpdateSublabel parameters: - name: user-id in: path @@ -31913,53 +32239,44 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: sensitivityLabel-id in: path - description: The unique identifier of microsoftAuthenticatorAuthenticationMethod + description: The unique identifier of sensitivityLabel required: true style: simple schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - users.authentication - summary: Delete microsoftAuthenticatorAuthenticationMethod - description: Delete a microsoftAuthenticatorAuthenticationMethod object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/microsoftauthenticatorauthenticationmethod-delete?view=graph-rest-beta - operationId: user.authentication_DeleteMicrosoftAuthenticatorMethod + - users.informationProtection + summary: Delete navigation property sublabels for users + operationId: user.informationProtection.sensitivityLabel_DeleteSublabel parameters: - name: user-id in: path @@ -31969,14 +32286,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: sensitivityLabel-id in: path - description: The unique identifier of microsoftAuthenticatorAuthenticationMethod + description: The unique identifier of sensitivityLabel required: true style: simple schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel - name: If-Match in: header description: ETag @@ -31989,13 +32314,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device': + '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/$count': get: tags: - - users.authentication - summary: Get device from users - description: The registered device on which Microsoft Authenticator resides. This property is null if the device isn't registered for passwordless Phone Sign-In. - operationId: user.authentication.microsoftAuthenticatorMethod_GetDevice + - users.informationProtection + summary: Get the number of the resource + operationId: user.informationProtection.sensitivityLabel.sublabel_GetCount parameters: - name: user-id in: path @@ -32005,14 +32329,148 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: sensitivityLabel-id in: path - description: The unique identifier of microsoftAuthenticatorAuthenticationMethod + description: The unique identifier of sensitivityLabel required: true style: simple schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + x-ms-docs-key-type: sensitivityLabel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate': + post: + tags: + - users.informationProtection + summary: Invoke action evaluate + operationId: user.informationProtection.sensitivityLabel.sublabel_evaluate + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + discoveredSensitiveTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' + currentLabel: + $ref: '#/components/schemas/microsoft.graph.currentLabel' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/informationProtection/sensitivityLabels/$count': + get: + tags: + - users.informationProtection + summary: Get the number of the resource + operationId: user.informationProtection.sensitivityLabel_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/informationProtection/sensitivityLabels/microsoft.graph.evaluate': + post: + tags: + - users.informationProtection + summary: Invoke action evaluate + operationId: user.informationProtection.sensitivityLabel_evaluate + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + discoveredSensitiveTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' + currentLabel: + $ref: '#/components/schemas/microsoft.graph.currentLabel' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/informationProtection/sensitivityPolicySettings': + get: + tags: + - users.informationProtection + summary: Get sensitivityPolicySettings from users + operationId: user.informationProtection_GetSensitivityPolicySetting + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: $select in: query description: Select properties to be returned @@ -32039,16 +32497,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.device' + $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/$count': - get: + patch: tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.microsoftAuthenticatorMethod_GetCount + - users.informationProtection + summary: Update the navigation property sensitivityPolicySettings in users + operationId: user.informationProtection_UpdateSensitivityPolicySetting parameters: - name: user-id in: path @@ -32058,20 +32515,55 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' default: $ref: '#/components/responses/error' - '/users/{user-id}/authentication/operations': + x-ms-docs-operation-type: operation + delete: + tags: + - users.informationProtection + summary: Delete navigation property sensitivityPolicySettings for users + operationId: user.informationProtection_DeleteSensitivityPolicySetting + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/informationProtection/threatAssessmentRequests': get: tags: - - users.authentication - summary: Get longRunningOperation - description: 'Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states.' - operationId: user.authentication_ListOperation + - users.informationProtection + summary: Get threatAssessmentRequests from users + operationId: user.informationProtection_ListThreatAssessmentRequest parameters: - name: user-id in: path @@ -32118,7 +32610,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.longRunningOperationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.threatAssessmentRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -32127,9 +32619,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - users.authentication - summary: Create new navigation property to operations for users - operationId: user.authentication_CreateOperation + - users.informationProtection + summary: Create new navigation property to threatAssessmentRequests for users + operationId: user.informationProtection_CreateThreatAssessmentRequest parameters: - name: user-id in: path @@ -32144,7 +32636,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' required: true responses: 2XX: @@ -32152,20 +32644,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/operations/{longRunningOperation-id}': + '/users/{user-id}/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}': get: tags: - - users.authentication - summary: Get longRunningOperation - description: 'Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/longrunningoperation-get?view=graph-rest-beta - operationId: user.authentication_GetOperation + - users.informationProtection + summary: Get threatAssessmentRequests from users + operationId: user.informationProtection_GetThreatAssessmentRequest parameters: - name: user-id in: path @@ -32175,14 +32663,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: longRunningOperation-id + - name: threatAssessmentRequest-id in: path - description: The unique identifier of longRunningOperation + description: The unique identifier of threatAssessmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: longRunningOperation + x-ms-docs-key-type: threatAssessmentRequest - name: $select in: query description: Select properties to be returned @@ -32209,15 +32697,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - users.authentication - summary: Update the navigation property operations in users - operationId: user.authentication_UpdateOperation + - users.informationProtection + summary: Update the navigation property threatAssessmentRequests in users + operationId: user.informationProtection_UpdateThreatAssessmentRequest parameters: - name: user-id in: path @@ -32227,20 +32715,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: longRunningOperation-id + - name: threatAssessmentRequest-id in: path - description: The unique identifier of longRunningOperation + description: The unique identifier of threatAssessmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: longRunningOperation + x-ms-docs-key-type: threatAssessmentRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' required: true responses: 2XX: @@ -32248,15 +32736,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - users.authentication - summary: Delete navigation property operations for users - operationId: user.authentication_DeleteOperation + - users.informationProtection + summary: Delete navigation property threatAssessmentRequests for users + operationId: user.informationProtection_DeleteThreatAssessmentRequest parameters: - name: user-id in: path @@ -32266,14 +32754,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: longRunningOperation-id + - name: threatAssessmentRequest-id in: path - description: The unique identifier of longRunningOperation + description: The unique identifier of threatAssessmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: longRunningOperation + x-ms-docs-key-type: threatAssessmentRequest - name: If-Match in: header description: ETag @@ -32286,12 +32774,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/operations/$count': + '/users/{user-id}/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results': get: tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.operation_GetCount + - users.informationProtection + summary: Get results from users + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + operationId: user.informationProtection.threatAssessmentRequest_ListResult parameters: - name: user-id in: path @@ -32301,29 +32790,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods': - get: - tags: - - users.authentication - summary: Get passwordlessMicrosoftAuthenticatorMethods from users - description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. - operationId: user.authentication_ListPasswordlessMicrosoftAuthenticatorMethod - parameters: - - name: user-id + - name: threatAssessmentRequest-id in: path - description: The unique identifier of user + description: The unique identifier of threatAssessmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: threatAssessmentRequest - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -32361,187 +32835,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.threatAssessmentResultCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}': - get: - tags: - - users.authentication - summary: Get passwordlessMicrosoftAuthenticatorMethods from users - description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. - operationId: user.authentication_GetPasswordlessMicrosoftAuthenticatorMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: passwordlessMicrosoftAuthenticatorAuthenticationMethod-id - in: path - description: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete passwordlessMicrosoftAuthenticatorAuthenticationMethod (deprecated) - description: Deletes a user's Microsoft Authenticator Passwordless Phone Sign-in method object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/passwordlessmicrosoftauthenticatorauthenticationmethod-delete?view=graph-rest-beta - operationId: user.authentication_DeletePasswordlessMicrosoftAuthenticatorMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: passwordlessMicrosoftAuthenticatorAuthenticationMethod-id - in: path - description: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}/device': - get: - tags: - - users.authentication - summary: Get device from users - operationId: user.authentication.passwordlessMicrosoftAuthenticatorMethod_GetDevice - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: passwordlessMicrosoftAuthenticatorAuthenticationMethod-id - in: path - description: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/$count': - get: - tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.passwordlessMicrosoftAuthenticatorMethod_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/passwordMethods': - get: + post: tags: - - users.authentication - summary: Get passwordMethods from users - description: Represents the details of the password authentication method registered to a user for authentication. - operationId: user.authentication_ListPasswordMethod + - users.informationProtection + summary: Create new navigation property to results for users + operationId: user.informationProtection.threatAssessmentRequest_CreateResult parameters: - name: user-id in: path @@ -32551,70 +32856,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.passwordAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.authentication - summary: Create new navigation property to passwordMethods for users - operationId: user.authentication_CreatePasswordMethod - parameters: - - name: user-id + - name: threatAssessmentRequest-id in: path - description: The unique identifier of user + description: The unique identifier of threatAssessmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: threatAssessmentRequest requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' required: true responses: 2XX: @@ -32622,17 +32877,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/passwordMethods/{passwordAuthenticationMethod-id}': + '/users/{user-id}/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/{threatAssessmentResult-id}': get: tags: - - users.authentication - summary: Get passwordMethods from users - description: Represents the details of the password authentication method registered to a user for authentication. - operationId: user.authentication_GetPasswordMethod + - users.informationProtection + summary: Get results from users + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + operationId: user.informationProtection.threatAssessmentRequest_GetResult parameters: - name: user-id in: path @@ -32642,14 +32897,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: passwordAuthenticationMethod-id + - name: threatAssessmentRequest-id in: path - description: The unique identifier of passwordAuthenticationMethod + description: The unique identifier of threatAssessmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: passwordAuthenticationMethod + x-ms-docs-key-type: threatAssessmentRequest + - name: threatAssessmentResult-id + in: path + description: The unique identifier of threatAssessmentResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentResult - name: $select in: query description: Select properties to be returned @@ -32676,16 +32939,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/passwordMethods/$count': - get: + patch: tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.passwordMethod_GetCount + - users.informationProtection + summary: Update the navigation property results in users + operationId: user.informationProtection.threatAssessmentRequest_UpdateResult parameters: - name: user-id in: path @@ -32695,115 +32957,44 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/phoneMethods': - get: - tags: - - users.authentication - summary: Get phoneMethods from users - description: Represents the phone registered to a user for authentication. - operationId: user.authentication_ListPhoneMethod - parameters: - - name: user-id + - name: threatAssessmentRequest-id in: path - description: The unique identifier of user + description: The unique identifier of threatAssessmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.phoneAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.authentication - summary: Create phoneAuthenticationMethod - description: 'Add a new phone authentication method. A user may only have one phone of each type, captured in the phoneType property. This means, for example, adding a mobile phone to a user with a preexisting mobile phone will fail. Additionally, a user must always have a mobile phone before adding an alternateMobile phone. Adding a phone number makes it available for use in both Azure multifactor authentication (MFA) and self-service password reset (SSPR), if enabled. Additionally, if a user is enabled by policy to use SMS sign-in and a mobile number is added, the system attempts to register the number for use in that system.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-post-phonemethods?view=graph-rest-beta - operationId: user.authentication_CreatePhoneMethod - parameters: - - name: user-id + x-ms-docs-key-type: threatAssessmentRequest + - name: threatAssessmentResult-id in: path - description: The unique identifier of user + description: The unique identifier of threatAssessmentResult required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: threatAssessmentResult requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/phoneMethods/{phoneAuthenticationMethod-id}': - get: + delete: tags: - - users.authentication - summary: Get phoneMethods from users - description: Represents the phone registered to a user for authentication. - operationId: user.authentication_GetPhoneMethod + - users.informationProtection + summary: Delete navigation property results for users + operationId: user.informationProtection.threatAssessmentRequest_DeleteResult parameters: - name: user-id in: path @@ -32813,92 +33004,40 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: phoneAuthenticationMethod-id + - name: threatAssessmentRequest-id in: path - description: The unique identifier of phoneAuthenticationMethod + description: The unique identifier of threatAssessmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: phoneAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.authentication - summary: Update phoneAuthenticationMethod - description: 'Update the phone number associated with a phone authentication method. You can''t change a phone''s type. To change a phone''s type, add a new number of the desired type and then delete the object with the original type. If a user is enabled by policy to use SMS to sign in and the mobile number is changed, the system attempts to register the number for use in that system. Self-service operations aren''t supported.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/phoneauthenticationmethod-update?view=graph-rest-beta - operationId: user.authentication_UpdatePhoneMethod - parameters: - - name: user-id + x-ms-docs-key-type: threatAssessmentRequest + - name: threatAssessmentResult-id in: path - description: The unique identifier of user + description: The unique identifier of threatAssessmentResult required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: phoneAuthenticationMethod-id - in: path - description: The unique identifier of phoneAuthenticationMethod - required: true + x-ms-docs-key-type: threatAssessmentResult + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: phoneAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/$count': + get: tags: - - users.authentication - summary: Delete navigation property phoneMethods for users - operationId: user.authentication_DeletePhoneMethod + - users.informationProtection + summary: Get the number of the resource + operationId: user.informationProtection.threatAssessmentRequest.result_GetCount parameters: - name: user-id in: path @@ -32908,3667 +33047,27 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: phoneAuthenticationMethod-id + - name: threatAssessmentRequest-id in: path - description: The unique identifier of phoneAuthenticationMethod + description: The unique identifier of threatAssessmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: phoneAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: threatAssessmentRequest + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/phoneMethods/$count': + '/users/{user-id}/informationProtection/threatAssessmentRequests/$count': get: tags: - - users.authentication + - users.informationProtection summary: Get the number of the resource - operationId: user.authentication.phoneMethod_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/platformCredentialMethods': - get: - tags: - - users.authentication - summary: Get platformCredentialMethods from users - operationId: user.authentication_ListPlatformCredentialMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/platformCredentialMethods/{platformCredentialAuthenticationMethod-id}': - get: - tags: - - users.authentication - summary: Get platformCredentialMethods from users - operationId: user.authentication_GetPlatformCredentialMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: platformCredentialAuthenticationMethod-id - in: path - description: The unique identifier of platformCredentialAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: platformCredentialAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete platformCredentialAuthenticationMethod - description: Delete a platformCredentialAuthenticationMethod object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/platformcredentialauthenticationmethod-delete?view=graph-rest-beta - operationId: user.authentication_DeletePlatformCredentialMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: platformCredentialAuthenticationMethod-id - in: path - description: The unique identifier of platformCredentialAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: platformCredentialAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/platformCredentialMethods/{platformCredentialAuthenticationMethod-id}/device': - get: - tags: - - users.authentication - summary: Get device from users - description: 'The registered device on which this Platform Credential resides. Supports $expand. When you get a user''s Platform Credential registration information, this property is returned only on a single GET and when you specify ?$expand. For example, GET /users/admin@contoso.com/authentication/platformCredentialAuthenticationMethod/_jpuR-TGZtk6aQCLF3BQjA2?$expand=device.' - operationId: user.authentication.platformCredentialMethod_GetDevice - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: platformCredentialAuthenticationMethod-id - in: path - description: The unique identifier of platformCredentialAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: platformCredentialAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/platformCredentialMethods/$count': - get: - tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.platformCredentialMethod_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/requirements': - get: - tags: - - users.authentication - summary: Get authentication method states - description: 'Read the properties of a user''s authentication states. Use this API to retrieve the following information:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-get?view=graph-rest-beta - operationId: user.authentication_GetRequirement - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' - default: - $ref: '#/components/responses/error' - patch: - tags: - - users.authentication - summary: Update authentication method states - description: 'Update the properties of a user''s authentication method states. Use this API to update the following information:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-update?view=graph-rest-beta - operationId: user.authentication_UpdateRequirement - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/signInPreferences': - get: - tags: - - users.authentication - summary: Get authentication method states - description: 'Read the properties of a user''s authentication states. Use this API to retrieve the following information:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-get?view=graph-rest-beta - operationId: user.authentication_GetSignInPreference - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.signInPreferences' - default: - $ref: '#/components/responses/error' - patch: - tags: - - users.authentication - summary: Update authentication method states - description: 'Update the properties of a user''s authentication method states. Use this API to update the following information:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-update?view=graph-rest-beta - operationId: user.authentication_UpdateSignInPreference - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.signInPreferences' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.signInPreferences' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/softwareOathMethods': - get: - tags: - - users.authentication - summary: Get softwareOathMethods from users - description: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication. - operationId: user.authentication_ListSoftwareOathMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/softwareOathMethods/{softwareOathAuthenticationMethod-id}': - get: - tags: - - users.authentication - summary: Get softwareOathMethods from users - description: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication. - operationId: user.authentication_GetSoftwareOathMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: softwareOathAuthenticationMethod-id - in: path - description: The unique identifier of softwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: softwareOathAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete softwareOathAuthenticationMethod - description: Delete a user's Software OATH token authentication method object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/softwareoathauthenticationmethod-delete?view=graph-rest-beta - operationId: user.authentication_DeleteSoftwareOathMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: softwareOathAuthenticationMethod-id - in: path - description: The unique identifier of softwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: softwareOathAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/softwareOathMethods/$count': - get: - tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.softwareOathMethod_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/temporaryAccessPassMethods': - get: - tags: - - users.authentication - summary: List temporaryAccessPassMethods - description: Retrieve a list of a user's temporaryAccessPassAuthenticationMethod objects and their properties. This API will only return a single object in the collection as a user can have only one Temporary Access Pass (TAP) method. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-temporaryaccesspassmethods?view=graph-rest-beta - operationId: user.authentication_ListTemporaryAccessPassMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.authentication - summary: Create temporaryAccessPassMethod - description: 'Create a new temporaryAccessPassAuthenticationMethod object on a user. A user can only have one Temporary Access Pass that''s usable within its specified lifetime. If the user requires a new Temporary Access Pass while the current Temporary Access Pass is valid, the admin can create a new Temporary Access Pass for the user, the previous Temporary Access Pass will be deleted, and a new Temporary Access Pass will be created.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-post-temporaryaccesspassmethods?view=graph-rest-beta - operationId: user.authentication_CreateTemporaryAccessPassMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/temporaryAccessPassMethods/{temporaryAccessPassAuthenticationMethod-id}': - get: - tags: - - users.authentication - summary: Get temporaryAccessPassAuthenticationMethod - description: Retrieve a user's single temporaryAccessPassAuthenticationMethod object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/temporaryaccesspassauthenticationmethod-get?view=graph-rest-beta - operationId: user.authentication_GetTemporaryAccessPassMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: temporaryAccessPassAuthenticationMethod-id - in: path - description: The unique identifier of temporaryAccessPassAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete temporaryAccessPassAuthenticationMethod - description: Delete a users's temporaryAccessPassAuthenticationMethod object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/temporaryaccesspassauthenticationmethod-delete?view=graph-rest-beta - operationId: user.authentication_DeleteTemporaryAccessPassMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: temporaryAccessPassAuthenticationMethod-id - in: path - description: The unique identifier of temporaryAccessPassAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/temporaryAccessPassMethods/$count': - get: - tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.temporaryAccessPassMethod_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/authentication/windowsHelloForBusinessMethods': - get: - tags: - - users.authentication - summary: List windowsHelloForBusinessAuthenticationMethods - description: Get a list of the windowsHelloForBusinessAuthenticationMethod objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowshelloforbusinessauthenticationmethod-list?view=graph-rest-beta - operationId: user.authentication_ListWindowsHelloGraphFPreBusinessMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}': - get: - tags: - - users.authentication - summary: Get windowsHelloForBusinessAuthenticationMethod - description: Read the properties and relationships of a windowsHelloForBusinessAuthenticationMethod object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowshelloforbusinessauthenticationmethod-get?view=graph-rest-beta - operationId: user.authentication_GetWindowsHelloGraphFPreBusinessMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: windowsHelloForBusinessAuthenticationMethod-id - in: path - description: The unique identifier of windowsHelloForBusinessAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete windowsHelloForBusinessAuthenticationMethod - description: Deletes a windowsHelloForBusinessAuthenticationMethod object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowshelloforbusinessauthenticationmethod-delete?view=graph-rest-beta - operationId: user.authentication_DeleteWindowsHelloGraphFPreBusinessMethod - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: windowsHelloForBusinessAuthenticationMethod-id - in: path - description: The unique identifier of windowsHelloForBusinessAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device': - get: - tags: - - users.authentication - summary: Get device from users - description: 'The registered device on which this Windows Hello for Business key resides. Supports $expand. When you get a user''s Windows Hello for Business registration information, this property is returned only on a single GET and when you specify ?$expand. For example, GET /users/admin@contoso.com/authentication/windowsHelloForBusinessMethods/_jpuR-TGZtk6aQCLF3BQjA2?$expand=device.' - operationId: user.authentication.windowsHelloGraphFPreBusinessMethod_GetDevice - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: windowsHelloForBusinessAuthenticationMethod-id - in: path - description: The unique identifier of windowsHelloForBusinessAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/windowsHelloForBusinessMethods/$count': - get: - tags: - - users.authentication - summary: Get the number of the resource - operationId: user.authentication.windowsHelloGraphFPreBusinessMethod_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/informationProtection': - get: - tags: - - users.informationProtection - summary: Get informationProtection from users - operationId: user_GetInformationProtection - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.informationProtection - summary: Update the navigation property informationProtection in users - operationId: user_UpdateInformationProtection - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.informationProtection - summary: Delete navigation property informationProtection for users - operationId: user_DeleteInformationProtection - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/bitlocker': - get: - tags: - - users.informationProtection - summary: Get bitlocker from users - operationId: user.informationProtection_GetBitlocker - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bitlocker' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/bitlocker/recoveryKeys': - get: - tags: - - users.informationProtection - summary: Get recoveryKeys from users - description: The recovery keys associated with the bitlocker entity. - operationId: user.informationProtection.bitlocker_ListRecoveryKey - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.bitlockerRecoveryKeyCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}': - get: - tags: - - users.informationProtection - summary: Get recoveryKeys from users - description: The recovery keys associated with the bitlocker entity. - operationId: user.informationProtection.bitlocker_GetRecoveryKey - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: bitlockerRecoveryKey-id - in: path - description: The unique identifier of bitlockerRecoveryKey - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: bitlockerRecoveryKey - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/bitlocker/recoveryKeys/$count': - get: - tags: - - users.informationProtection - summary: Get the number of the resource - operationId: user.informationProtection.bitlocker.recoveryKey_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/informationProtection/dataLossPreventionPolicies': - get: - tags: - - users.informationProtection - summary: Get dataLossPreventionPolicies from users - operationId: user.informationProtection_ListDataLossPreventionPolicy - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.dataLossPreventionPolicyCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.informationProtection - summary: Create new navigation property to dataLossPreventionPolicies for users - operationId: user.informationProtection_CreateDataLossPreventionPolicy - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/dataLossPreventionPolicies/{dataLossPreventionPolicy-id}': - get: - tags: - - users.informationProtection - summary: Get dataLossPreventionPolicies from users - operationId: user.informationProtection_GetDataLossPreventionPolicy - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: dataLossPreventionPolicy-id - in: path - description: The unique identifier of dataLossPreventionPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: dataLossPreventionPolicy - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.informationProtection - summary: Update the navigation property dataLossPreventionPolicies in users - operationId: user.informationProtection_UpdateDataLossPreventionPolicy - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: dataLossPreventionPolicy-id - in: path - description: The unique identifier of dataLossPreventionPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: dataLossPreventionPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.informationProtection - summary: Delete navigation property dataLossPreventionPolicies for users - operationId: user.informationProtection_DeleteDataLossPreventionPolicy - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: dataLossPreventionPolicy-id - in: path - description: The unique identifier of dataLossPreventionPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: dataLossPreventionPolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/dataLossPreventionPolicies/$count': - get: - tags: - - users.informationProtection - summary: Get the number of the resource - operationId: user.informationProtection.dataLossPreventionPolicy_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate': - post: - tags: - - users.informationProtection - summary: Invoke action evaluate - operationId: user.informationProtection.dataLossPreventionPolicy_evaluate - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - target: - type: string - nullable: true - evaluationInput: - $ref: '#/components/schemas/microsoft.graph.dlpEvaluationInput' - notificationInfo: - $ref: '#/components/schemas/microsoft.graph.dlpNotification' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dlpEvaluatePoliciesJobResponse' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/informationProtection/microsoft.graph.decryptBuffer': - post: - tags: - - users.informationProtection - summary: Invoke action decryptBuffer - operationId: user.informationProtection_decryptBuffer - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - encryptedBuffer: - type: string - format: base64url - publishingLicense: - type: string - format: base64url - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bufferDecryptionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - '/users/{user-id}/informationProtection/microsoft.graph.encryptBuffer': - post: - tags: - - users.informationProtection - summary: Invoke action encryptBuffer - operationId: user.informationProtection_encryptBuffer - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - buffer: - type: string - format: base64url - labelId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bufferEncryptionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - '/users/{user-id}/informationProtection/microsoft.graph.signDigest': - post: - tags: - - users.informationProtection - summary: Invoke action signDigest - operationId: user.informationProtection_signDigest - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - digest: - type: string - format: base64url - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.signingResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - '/users/{user-id}/informationProtection/microsoft.graph.verifySignature': - post: - tags: - - users.informationProtection - summary: Invoke action verifySignature - operationId: user.informationProtection_verifySignature - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - digest: - type: string - format: base64url - signature: - type: string - format: base64url - signingKeyId: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.verificationResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - '/users/{user-id}/informationProtection/policy': - get: - tags: - - users.informationProtection - summary: Get policy from users - operationId: user.informationProtection_GetPolicy - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: operation - patch: - tags: - - users.informationProtection - summary: Update the navigation property policy in users - operationId: user.informationProtection_UpdatePolicy - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: operation - delete: - tags: - - users.informationProtection - summary: Delete navigation property policy for users - operationId: user.informationProtection_DeletePolicy - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/policy/labels': - get: - tags: - - users.informationProtection - summary: Get labels from users - operationId: user.informationProtection.policy_ListLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.informationProtectionLabelCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.informationProtection - summary: Create new navigation property to labels for users - operationId: user.informationProtection.policy_CreateLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/policy/labels/{informationProtectionLabel-id}': - get: - tags: - - users.informationProtection - summary: Get labels from users - operationId: user.informationProtection.policy_GetLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: informationProtectionLabel-id - in: path - description: The unique identifier of informationProtectionLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: informationProtectionLabel - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: operation - patch: - tags: - - users.informationProtection - summary: Update the navigation property labels in users - operationId: user.informationProtection.policy_UpdateLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: informationProtectionLabel-id - in: path - description: The unique identifier of informationProtectionLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: informationProtectionLabel - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: operation - delete: - tags: - - users.informationProtection - summary: Delete navigation property labels for users - operationId: user.informationProtection.policy_DeleteLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: informationProtectionLabel-id - in: path - description: The unique identifier of informationProtectionLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: informationProtectionLabel - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/policy/labels/$count': - get: - tags: - - users.informationProtection - summary: Get the number of the resource - operationId: user.informationProtection.policy.label_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.evaluateApplication': - post: - tags: - - users.informationProtection - summary: Invoke action evaluateApplication - description: 'Compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set manually or explicitly by a user or service, rather than automatically based on file contents. Given contentInfo, which includes existing content metadata key/value pairs, and labelingOptions as an input, the API returns an informationProtectionAction object that contains one of more of the following: ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateapplication?view=graph-rest-beta - operationId: user.informationProtection.policy.label_evaluateApplication - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - labelingOptions: - $ref: '#/components/schemas/microsoft.graph.labelingOptions' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.evaluateClassificationResults': - post: - tags: - - users.informationProtection - summary: Invoke action evaluateClassificationResults - description: 'Using classification results, compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set automatically based on classification of the file contents, rather than labeled directly by a user or service. To evaluate based on classification results, provide contentInfo, which includes existing content metadata key/value pairs, and classification results. The API returns an informationProtectionAction that contains one of more of the following:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateclassificationresults?view=graph-rest-beta - operationId: user.informationProtection.policy.label_evaluateClassificationResult - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - classificationResults: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.classificationResult' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.evaluateRemoval': - post: - tags: - - users.informationProtection - summary: Invoke action evaluateRemoval - description: 'Indicate to the consuming application what actions it should take to remove the label information. Given contentInfo as an input, which includes existing content metadata key/value pairs, the API returns an informationProtectionAction that contains some combination of one of more of the following: ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateremoval?view=graph-rest-beta - operationId: user.informationProtection.policy.label_evaluateRemoval - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - downgradeJustification: - $ref: '#/components/schemas/microsoft.graph.downgradeJustification' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.extractLabel': - post: - tags: - - users.informationProtection - summary: Invoke action extractLabel - description: 'Using the metadata that exists on an already-labeled piece of information, resolve the metadata to a specific sensitivity label. The contentInfo input is resolved to informationProtectionContentLabel.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-extractlabel?view=graph-rest-beta - operationId: user.informationProtection.policy.label_extractLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionContentLabel' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - '/users/{user-id}/informationProtection/sensitivityLabels': - get: - tags: - - users.informationProtection - summary: Get sensitivityLabels from users - operationId: user.informationProtection_ListSensitivityLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.informationProtection - summary: Create new navigation property to sensitivityLabels for users - operationId: user.informationProtection_CreateSensitivityLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}': - get: - tags: - - users.informationProtection - summary: Get sensitivityLabels from users - operationId: user.informationProtection_GetSensitivityLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.informationProtection - summary: Update the navigation property sensitivityLabels in users - operationId: user.informationProtection_UpdateSensitivityLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.informationProtection - summary: Delete navigation property sensitivityLabels for users - operationId: user.informationProtection_DeleteSensitivityLabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels': - get: - tags: - - users.informationProtection - summary: Get sublabels from users - operationId: user.informationProtection.sensitivityLabel_ListSublabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.informationProtection - summary: Create new navigation property to sublabels for users - operationId: user.informationProtection.sensitivityLabel_CreateSublabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}': - get: - tags: - - users.informationProtection - summary: Get sublabels from users - operationId: user.informationProtection.sensitivityLabel_GetSublabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: sensitivityLabel-id1 - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.informationProtection - summary: Update the navigation property sublabels in users - operationId: user.informationProtection.sensitivityLabel_UpdateSublabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: sensitivityLabel-id1 - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.informationProtection - summary: Delete navigation property sublabels for users - operationId: user.informationProtection.sensitivityLabel_DeleteSublabel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: sensitivityLabel-id1 - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/$count': - get: - tags: - - users.informationProtection - summary: Get the number of the resource - operationId: user.informationProtection.sensitivityLabel.sublabel_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate': - post: - tags: - - users.informationProtection - summary: Invoke action evaluate - operationId: user.informationProtection.sensitivityLabel.sublabel_evaluate - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - discoveredSensitiveTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' - currentLabel: - $ref: '#/components/schemas/microsoft.graph.currentLabel' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/informationProtection/sensitivityLabels/$count': - get: - tags: - - users.informationProtection - summary: Get the number of the resource - operationId: user.informationProtection.sensitivityLabel_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/informationProtection/sensitivityLabels/microsoft.graph.evaluate': - post: - tags: - - users.informationProtection - summary: Invoke action evaluate - operationId: user.informationProtection.sensitivityLabel_evaluate - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - discoveredSensitiveTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' - currentLabel: - $ref: '#/components/schemas/microsoft.graph.currentLabel' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/informationProtection/sensitivityPolicySettings': - get: - tags: - - users.informationProtection - summary: Get sensitivityPolicySettings from users - operationId: user.informationProtection_GetSensitivityPolicySetting - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.informationProtection - summary: Update the navigation property sensitivityPolicySettings in users - operationId: user.informationProtection_UpdateSensitivityPolicySetting - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.informationProtection - summary: Delete navigation property sensitivityPolicySettings for users - operationId: user.informationProtection_DeleteSensitivityPolicySetting - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/threatAssessmentRequests': - get: - tags: - - users.informationProtection - summary: Get threatAssessmentRequests from users - operationId: user.informationProtection_ListThreatAssessmentRequest - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.threatAssessmentRequestCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.informationProtection - summary: Create new navigation property to threatAssessmentRequests for users - operationId: user.informationProtection_CreateThreatAssessmentRequest - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}': - get: - tags: - - users.informationProtection - summary: Get threatAssessmentRequests from users - operationId: user.informationProtection_GetThreatAssessmentRequest - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.informationProtection - summary: Update the navigation property threatAssessmentRequests in users - operationId: user.informationProtection_UpdateThreatAssessmentRequest - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.informationProtection - summary: Delete navigation property threatAssessmentRequests for users - operationId: user.informationProtection_DeleteThreatAssessmentRequest - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results': - get: - tags: - - users.informationProtection - summary: Get results from users - description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' - operationId: user.informationProtection.threatAssessmentRequest_ListResult - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.threatAssessmentResultCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.informationProtection - summary: Create new navigation property to results for users - operationId: user.informationProtection.threatAssessmentRequest_CreateResult - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/{threatAssessmentResult-id}': - get: - tags: - - users.informationProtection - summary: Get results from users - description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' - operationId: user.informationProtection.threatAssessmentRequest_GetResult - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - name: threatAssessmentResult-id - in: path - description: The unique identifier of threatAssessmentResult - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentResult - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.informationProtection - summary: Update the navigation property results in users - operationId: user.informationProtection.threatAssessmentRequest_UpdateResult - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - name: threatAssessmentResult-id - in: path - description: The unique identifier of threatAssessmentResult - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentResult - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.informationProtection - summary: Delete navigation property results for users - operationId: user.informationProtection.threatAssessmentRequest_DeleteResult - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - name: threatAssessmentResult-id - in: path - description: The unique identifier of threatAssessmentResult - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentResult - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/$count': - get: - tags: - - users.informationProtection - summary: Get the number of the resource - operationId: user.informationProtection.threatAssessmentRequest.result_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/informationProtection/threatAssessmentRequests/$count': - get: - tags: - - users.informationProtection - summary: Get the number of the resource - operationId: user.informationProtection.threatAssessmentRequest_GetCount + operationId: user.informationProtection.threatAssessmentRequest_GetCount parameters: - name: user-id in: path @@ -37550,7 +34049,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskDetail' riskEventType: type: string - description: 'The type of risk event detected. The possible values are adminConfirmedUserCompromised, anomalousUserActivity, anonymizedIPAddress,attackerinTheMiddle,attemptedPRTAccess, generic, investigationsThreatIntelligence, investigationsThreatIntelligenceSigninLinked,leakedCredentials, maliciousIPAddress, maliciousIPAddressValidCredentialsBlockedIP, malwareInfectedIPAddress, mcasImpossibleTravel,mcasFinSuspiciousFileAccess, mcasSuspiciousInboxManipulationRules,nationStateIP, suspiciousAPITraffic, suspiciousIPAddress,suspiciousSendingPatterns, unfamiliarFeatures, unlikelyTravel, userReportedSuspiciousActivity. For more information about each value, see Risk types and detection.' + description: 'The type of risk event detected. The possible values are adminConfirmedUserCompromised, anomalousUserActivity, anomalousToken, anonymizedIPAddress,attackerinTheMiddle,attemptedPRTAccess, generic, investigationsThreatIntelligence, investigationsThreatIntelligenceSigninLinked,leakedCredentials, maliciousIPAddress, maliciousIPAddressValidCredentialsBlockedIP, malwareInfectedIPAddress, mcasImpossibleTravel,mcasFinSuspiciousFileAccess, mcasSuspiciousInboxManipulationRules,nationStateIP, newCountry, passwordSpray, riskyIPAddress, suspiciousAPITraffic, suspiciousBrowser, suspiciousInboxForwarding, suspiciousIPAddress,suspiciousSendingPatterns, tokenIssuerAnomaly, unfamiliarFeatures, unlikelyTravel, userReportedSuspiciousActivity. For more information about each value, see Risk types and detection.' nullable: true riskLevel: $ref: '#/components/schemas/microsoft.graph.riskLevel' @@ -39042,1902 +35541,1902 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.authentication: + microsoft.graph.oAuth2PermissionGrant: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authentication + - title: oAuth2PermissionGrant type: object properties: - requirements: - $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' - signInPreferences: - $ref: '#/components/schemas/microsoft.graph.signInPreferences' - emailMethods: + clientId: + type: string + description: The object id (not appId) of the client service principal for the application that is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Nonadmin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal. Supports $filter (eq only).' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API that the client is authorized to attempt to call on behalf of a signed-in user. Supports $filter (eq only). + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions that should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal. Must not exceed 3850 characters in length.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.certificateBasedAuthConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: certificateBasedAuthConfiguration + type: object + properties: + certificateAuthorities: type: array items: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - description: Represents the email addresses registered to a user for authentication. + $ref: '#/components/schemas/microsoft.graph.certificateAuthority' + description: Collection of certificate authorities which creates a trusted certificate chain. + additionalProperties: + type: object + microsoft.graph.policyRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: policyRoot + type: object + properties: + accessReviewPolicy: + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + activityBasedTimeoutPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + description: The policy that controls the idle time-out for web sessions for applications. x-ms-navigationProperty: true - fido2Methods: + adminConsentRequestPolicy: + $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' + appManagementPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' - description: Represents the FIDO2 security keys registered to a user for authentication. + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + description: 'The policies that enforce app management restrictions for specific applications and service principals, overriding the defaultAppManagementPolicy.' x-ms-navigationProperty: true - hardwareOathMethods: + authenticationFlowsPolicy: + $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + authenticationMethodsPolicy: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' + authenticationStrengthPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' - description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + description: The authentication method combinations that are to be used in scenarios defined by Microsoft Entra Conditional Access. x-ms-navigationProperty: true - methods: + authorizationPolicy: type: array items: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - description: Represents all authentication methods registered to a user. + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + description: The policy that controls Microsoft Entra authorization settings. x-ms-navigationProperty: true - microsoftAuthenticatorMethods: + b2cAuthenticationMethodsPolicy: + $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' + claimsMappingPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - description: The details of the Microsoft Authenticator app registered to a user for authentication. + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + description: 'The claim-mapping policies for WS-Fed, SAML, OAuth 2.0, and OpenID Connect protocols, for tokens issued to a specific application.' x-ms-navigationProperty: true - operations: + conditionalAccessPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - description: 'Represents the status of a long-running operation, such as a password reset operation.' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + description: The custom rules that define an access scenario. x-ms-navigationProperty: true - passwordlessMicrosoftAuthenticatorMethods: + crossTenantAccessPolicy: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' + defaultAppManagementPolicy: + $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' + deviceRegistrationPolicy: + $ref: '#/components/schemas/microsoft.graph.deviceRegistrationPolicy' + directoryRoleAccessReviewPolicy: + $ref: '#/components/schemas/microsoft.graph.directoryRoleAccessReviewPolicy' + externalIdentitiesPolicy: + $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy' + featureRolloutPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' - description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + description: The feature rollout policy associated with a directory object. x-ms-navigationProperty: true - passwordMethods: + federatedTokenValidationPolicy: + $ref: '#/components/schemas/microsoft.graph.federatedTokenValidationPolicy' + homeRealmDiscoveryPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' - description: Represents the details of the password authentication method registered to a user for authentication. + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + description: The policy to control Microsoft Entra authentication behavior for federated users. x-ms-navigationProperty: true - phoneMethods: + identitySecurityDefaultsEnforcementPolicy: + $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' + mobileAppManagementPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - description: Represents the phone registered to a user for authentication. + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + description: The policy that defines autoenrollment configuration for a mobility management (MDM or MAM) application. x-ms-navigationProperty: true - platformCredentialMethods: + mobileDeviceManagementPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' x-ms-navigationProperty: true - softwareOathMethods: + permissionGrantPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - description: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication. + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + description: The policy that specifies the conditions under which consent can be granted. x-ms-navigationProperty: true - temporaryAccessPassMethods: + permissionGrantPreApprovalPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' + description: Policies that specify the conditions under which consent can be granted to a specific application. x-ms-navigationProperty: true - windowsHelloForBusinessMethods: + roleManagementPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + description: Represents the role management policies. + x-ms-navigationProperty: true + roleManagementPolicyAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' + description: Represents the role management policy assignments. + x-ms-navigationProperty: true + servicePrincipalCreationPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' + x-ms-navigationProperty: true + tokenIssuancePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + description: The policy that specifies the characteristics of SAML tokens issued by Microsoft Entra ID. + x-ms-navigationProperty: true + tokenLifetimePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + description: 'The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Microsoft Entra ID.' x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.emailAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: emailAuthenticationMethod - type: object - properties: - emailAddress: - type: string - description: The email address registered to this user. - nullable: true - additionalProperties: - type: object - microsoft.graph.fido2AuthenticationMethod: + microsoft.graph.accessReviewPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: fido2AuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewPolicy type: object properties: - aaGuid: + description: type: string - description: 'Authenticator Attestation GUID, an identifier that indicates the type (such as make and model) of the authenticator.' + description: Description for this policy. Read-only. nullable: true - attestationCertificates: - type: array - items: - type: string - nullable: true - description: The attestation certificate or certificates attached to this security key. - attestationLevel: - $ref: '#/components/schemas/microsoft.graph.attestationLevel' displayName: type: string - description: The display name of the key as given by the user. - nullable: true - model: - type: string - description: The manufacturer-assigned model of the FIDO2 security key. - nullable: true - publicKeyCredential: - $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' + description: Display name for this policy. Read-only. + isGroupOwnerManagementEnabled: + type: boolean + description: 'If true, group owners can create and manage access reviews on groups they own.' additionalProperties: type: object - microsoft.graph.webauthnCredentialCreationOptions: - title: webauthnCredentialCreationOptions - type: object - properties: - challengeTimeoutDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Defines when the challenge in the creation options is no longer valid. Expired challenges are rejected when you attempt to create a new fido2AuthenticationMethod. - format: date-time - nullable: true - publicKey: - $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredentialCreationOptions' - additionalProperties: - type: object - microsoft.graph.hardwareOathAuthenticationMethod: + microsoft.graph.activityBasedTimeoutPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: hardwareOathAuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: activityBasedTimeoutPolicy type: object - properties: - device: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' additionalProperties: type: object - microsoft.graph.hardwareOathTokenAuthenticationMethodDevice: + microsoft.graph.adminConsentRequestPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethodDevice' - - title: hardwareOathTokenAuthenticationMethodDevice + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adminConsentRequestPolicy type: object properties: - assignedTo: - $ref: '#/components/schemas/microsoft.graph.identity' - hashFunction: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' - manufacturer: - type: string - description: Manufacturer name of the hardware token. Supports $filter (eq). - model: - type: string - description: Model name of the hardware token. Supports $filter (eq). - secretKey: - type: string - description: 'Secret key of the specific hardware token, provided by the vendor.' - nullable: true - serialNumber: - type: string - description: 'Serial number of the specific hardware token, often found on the back of the device. Supports $select and $filter (eq).' - status: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenStatus' - timeIntervalInSeconds: + isEnabled: + type: boolean + description: Specifies whether the admin consent request feature is enabled or disabled. Required. + notifyReviewers: + type: boolean + description: Specifies whether reviewers will receive notifications. Required. + remindersEnabled: + type: boolean + description: Specifies whether reviewers will receive reminder emails. Required. + requestDurationInDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Specifies the duration the request is active before it automatically expires if no decision is applied. + format: int32 + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: Required. + version: maximum: 2147483647 minimum: -2147483648 type: number - description: 'Refresh interval of the 6-digit verification code, in seconds. The possible values are: 30 or 60. Supports $filter (eq).' + description: 'Specifies the version of this policy. When the policy is updated, this version is updated. Read-only.' format: int32 - assignTo: - $ref: '#/components/schemas/microsoft.graph.user' additionalProperties: type: object - microsoft.graph.authenticationMethod: + microsoft.graph.appManagementPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authenticationMethod + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: appManagementPolicy type: object properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true + isEnabled: + type: boolean + description: Denotes whether the policy is enabled. + restrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementConfiguration' + appliesTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Collection of application and service principals to which a policy is applied. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.passwordResetResponse: - title: passwordResetResponse - type: object - properties: - newPassword: - type: string - description: The Microsoft Entra ID-generated password. - nullable: true - additionalProperties: - type: object - microsoft.graph.microsoftAuthenticatorAuthenticationMethod: + microsoft.graph.authenticationFlowsPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: microsoftAuthenticatorAuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationFlowsPolicy type: object properties: - clientAppName: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName' - deviceTag: + description: type: string - description: Tags containing app metadata. + description: Inherited property. A description of the policy. This property isn't a key. Optional. Read-only. nullable: true displayName: type: string - description: The name of the device on which this app is registered. - nullable: true - phoneAppVersion: - type: string - description: Numerical version of this instance of the Authenticator app. + description: Inherited property. The human-readable name of the policy. This property isn't a key. Optional. Read-only. nullable: true - device: - $ref: '#/components/schemas/microsoft.graph.device' + selfServiceSignUp: + $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' additionalProperties: type: object - microsoft.graph.device: + microsoft.graph.authenticationMethodsPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: device + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationMethodsPolicy type: object properties: - accountEnabled: - type: boolean - description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' + description: + type: string + description: A description of the policy. nullable: true - alternativeNames: - type: array - items: - type: string - nullable: true - description: List of alternative names for the device. - alternativeSecurityIds: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.alternativeSecurityId' - description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le).' - approximateLastSignInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + displayName: type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.' - format: date-time + description: The name of the policy. nullable: true - complianceExpirationDateTime: + lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: The date and time of the last update to the policy. format: date-time nullable: true - deviceCategory: - type: string - description: User-defined property set by Intune to automatically add devices to groups and simplify managing devices. - nullable: true - deviceId: - type: string - description: 'Unique identifier set by Azure Device Registration Service at the time of registration. This ID is an alternate key that can be used to reference the device object. Also supports $filter (eq, ne, not, startsWith).' - nullable: true - deviceMetadata: - type: string - description: For internal use only. Set to null. - nullable: true - deviceOwnership: + microsoftAuthenticatorPlatformSettings: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorPlatformSettings' + policyMigrationState: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicyMigrationState' + policyVersion: type: string - description: 'Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.' + description: The version of the policy in use. nullable: true - deviceVersion: + reconfirmationInDays: maximum: 2147483647 minimum: -2147483648 type: number - description: For internal use only. + description: Days before the user will be asked to reconfirm their method. format: int32 nullable: true - displayName: - type: string - description: 'The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' - nullable: true - domainName: - type: string - description: The on-premises domain name of Microsoft Entra hybrid joined devices. Intune sets this property. - nullable: true - enrollmentProfileName: - type: string - description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. Intune sets this property.' - nullable: true - enrollmentType: - type: string - description: 'Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' - nullable: true - extensionAttributes: - $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' - hostnames: + registrationEnforcement: + $ref: '#/components/schemas/microsoft.graph.registrationEnforcement' + reportSuspiciousActivitySettings: + $ref: '#/components/schemas/microsoft.graph.reportSuspiciousActivitySettings' + systemCredentialPreferences: + $ref: '#/components/schemas/microsoft.graph.systemCredentialPreferences' + authenticationMethodConfigurations: type: array items: - type: string - nullable: true - description: List of host names for the device. - isCompliant: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + description: Represents the settings for each authentication method. Automatically expanded on GET /policies/authenticationMethodsPolicy. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.authenticationMethodConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationMethodConfiguration + type: object + properties: + excludeTargets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.excludeTarget' + description: Groups of users that are excluded from a policy. + state: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodState' + additionalProperties: + type: object + microsoft.graph.authorizationPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: authorizationPolicy + type: object + properties: + allowedToSignUpEmailBasedSubscriptions: type: boolean - description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' - nullable: true - isManaged: + description: Indicates whether users can sign up for email based subscriptions. + allowedToUseSSPR: type: boolean - description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' - nullable: true - isManagementRestricted: + description: 'Indicates whether administrators of the tenant can use the Self-Service Password Reset (SSPR). For more information, see Self-service password reset for administrators.' + allowEmailVerifiedUsersToJoinOrganization: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' - nullable: true - isRooted: + description: Indicates whether a user can join the tenant by email validation. + allowInvitesFrom: + $ref: '#/components/schemas/microsoft.graph.allowInvitesFrom' + allowUserConsentForRiskyApps: type: boolean - description: true if the device is rooted or jail-broken. This property can only be updated by Intune. - nullable: true - kind: - type: string - description: Form factor of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. - nullable: true - managementType: - type: string - description: 'Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' - nullable: true - manufacturer: - type: string - description: Manufacturer of the device. Read-only. - nullable: true - mdmAppId: - type: string - description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).' - nullable: true - model: - type: string - description: Model of the device. Read-only. - nullable: true - name: - type: string - description: Friendly name of the device. Only returned if user signs in with a Microsoft account as part of Project Rome. - nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in).' - format: date-time - nullable: true - onPremisesSecurityIdentifier: - type: string - description: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq). + description: Indicates whether user consent for risky apps is allowed. Default value is false. We recommend that you keep the value set to false. nullable: true - onPremisesSyncEnabled: + blockMsolPowerShell: type: boolean - description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' - nullable: true - operatingSystem: - type: string - description: 'The type of operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' - nullable: true - operatingSystemVersion: - type: string - description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' + description: To disable the use of the MSOnline PowerShell module set this property to true. This also disables user-based access to the legacy service endpoint used by the MSOnline PowerShell module. This doesn't affect Microsoft Entra Connect or Microsoft Graph. nullable: true - physicalIds: + defaultUserRolePermissions: + $ref: '#/components/schemas/microsoft.graph.defaultUserRolePermissions' + enabledPreviewFeatures: type: array items: type: string - description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0.' - platform: - type: string - description: Platform of device. Only returned if the user signs in with a Microsoft account as part of Project Rome. - nullable: true - profileType: - type: string - description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' - nullable: true - registrationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - status: + nullable: true + description: List of features enabled for private preview on the tenant. + guestUserRoleId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. + description: 'Represents role templateId for the role that should be granted to guests. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' + format: uuid nullable: true - systemLabels: + permissionGrantPolicyIdsAssignedToDefaultUserRole: type: array items: type: string - description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' - trustType: - type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' - nullable: true - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device. - x-ms-navigationProperty: true - deviceTemplate: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceTemplate' - description: Device template used to instantiate this device. Nullable. Read-only. - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the device. Read-only. Nullable. - x-ms-navigationProperty: true - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - registeredOwners: + nullable: true + description: 'Indicates if user consent to apps is allowed, and if it is, the app consent policy that governs the permission for users to grant consent. Values should be in the format managePermissionGrantsForSelf.{id} for user consent policies or managePermissionGrantsForOwnedResource.{id} for resource-specific consent policies, where {id} is the id of a built-in or custom app consent policy. An empty list indicates user consent to apps is disabled.' + defaultUserRoleOverrides: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Read-only. Nullable. Supports $expand. + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' x-ms-navigationProperty: true - registeredUsers: + additionalProperties: + type: object + microsoft.graph.defaultUserRoleOverride: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: defaultUserRoleOverride + type: object + properties: + isDefault: + type: boolean + nullable: true + rolePermissions: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - transitiveMemberOf: + $ref: '#/components/schemas/microsoft.graph.unifiedRolePermission' + additionalProperties: + type: object + microsoft.graph.b2cAuthenticationMethodsPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: b2cAuthenticationMethodsPolicy + type: object + properties: + isEmailPasswordAuthenticationEnabled: + type: boolean + description: The tenant admin can configure local accounts using email if the email and password authentication method is enabled. + isPhoneOneTimePasswordAuthenticationEnabled: + type: boolean + description: The tenant admin can configure local accounts using phone number if the phone number and one-time password authentication method is enabled. + isUserNameAuthenticationEnabled: + type: boolean + description: The tenant admin can configure local accounts using username if the username and password authentication method is enabled. + additionalProperties: + type: object + microsoft.graph.claimsMappingPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: claimsMappingPolicy + type: object + additionalProperties: + type: object + microsoft.graph.crossTenantAccessPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.tenantRelationshipAccessPolicyBase' + - title: crossTenantAccessPolicy + type: object + properties: + allowedCloudEndpoints: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. - x-ms-navigationProperty: true - usageRights: + type: string + description: 'Used to specify which Microsoft clouds an organization would like to collaborate with. By default, this value is empty. Supported values for this field are: microsoftonline.com, microsoftonline.us, and partner.microsoftonline.cn.' + default: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' + partners: type: array items: - $ref: '#/components/schemas/microsoft.graph.usageRight' - description: Represents the usage rights a device has been granted. + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + description: Defines partner-specific configurations for external Microsoft Entra organizations. x-ms-navigationProperty: true + templates: + $ref: '#/components/schemas/microsoft.graph.policyTemplate' additionalProperties: type: object - microsoft.graph.longRunningOperation: + microsoft.graph.crossTenantAccessPolicyConfigurationDefault: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: longRunningOperation + - title: crossTenantAccessPolicyConfigurationDefault type: object properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The start time of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - lastActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The time of the last action in the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - resourceLocation: - type: string - description: URI of the resource that the operation is performed on. - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' - statusDetail: - type: string - description: Details about the status of the operation. + automaticUserConsentSettings: + $ref: '#/components/schemas/microsoft.graph.inboundOutboundPolicyConfiguration' + b2bCollaborationInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bCollaborationOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + inboundTrust: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyInboundTrust' + invitationRedemptionIdentityProviderConfiguration: + $ref: '#/components/schemas/microsoft.graph.defaultInvitationRedemptionIdentityProviderConfiguration' + isServiceDefault: + type: boolean + description: 'If true, the default configuration is set to the system default configuration. If false, the default settings are customized.' nullable: true + tenantRestrictions: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTenantRestrictions' + additionalProperties: + type: object + microsoft.graph.crossTenantAccessPolicyConfigurationPartner: + title: crossTenantAccessPolicyConfigurationPartner + type: object + properties: + automaticUserConsentSettings: + $ref: '#/components/schemas/microsoft.graph.inboundOutboundPolicyConfiguration' + b2bCollaborationInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bCollaborationOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + inboundTrust: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyInboundTrust' + isInMultiTenantOrganization: + type: boolean + description: Identifies whether a tenant is a member of a multitenant organization. + nullable: true + isServiceProvider: + type: boolean + description: Identifies whether the partner-specific configuration is a Cloud Service Provider for your organization. + nullable: true + tenantId: + type: string + description: The tenant identifier for the partner Microsoft Entra organization. Read-only. Key. + tenantRestrictions: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTenantRestrictions' + identitySynchronization: + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + additionalProperties: + type: object + microsoft.graph.crossTenantIdentitySyncPolicyPartner: + title: crossTenantIdentitySyncPolicyPartner + type: object + properties: + displayName: + type: string + description: Display name for the cross-tenant user synchronization policy. Use the name of the partner Microsoft Entra tenant to easily identify the policy. Optional. + nullable: true + externalCloudAuthorizedApplicationId: + type: string + nullable: true + tenantId: + type: string + description: Tenant identifier for the partner Microsoft Entra organization. Read-only. + userSyncInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantUserSyncInbound' + additionalProperties: + type: object + microsoft.graph.policyTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: policyTemplate + type: object + properties: + multiTenantOrganizationIdentitySynchronization: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' + multiTenantOrganizationPartnerConfiguration: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + additionalProperties: + type: object + microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: multiTenantOrganizationIdentitySyncPolicyTemplate + type: object + properties: + templateApplicationLevel: + $ref: '#/components/schemas/microsoft.graph.templateApplicationLevel' + userSyncInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantUserSyncInbound' + additionalProperties: + type: object + microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: multiTenantOrganizationPartnerConfigurationTemplate + type: object + properties: + automaticUserConsentSettings: + $ref: '#/components/schemas/microsoft.graph.inboundOutboundPolicyConfiguration' + b2bCollaborationInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bCollaborationOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + inboundTrust: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyInboundTrust' + templateApplicationLevel: + $ref: '#/components/schemas/microsoft.graph.templateApplicationLevel' + additionalProperties: + type: object + microsoft.graph.tenantAppManagementPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: tenantAppManagementPolicy + type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.appManagementApplicationConfiguration' + isEnabled: + type: boolean + description: Denotes whether the policy is enabled. Default value is false. + servicePrincipalRestrictions: + $ref: '#/components/schemas/microsoft.graph.appManagementServicePrincipalConfiguration' additionalProperties: type: object - description: The status of a long-running operation. - microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: + microsoft.graph.deviceRegistrationPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: passwordlessMicrosoftAuthenticatorAuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceRegistrationPolicy type: object properties: - creationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + azureADJoin: + $ref: '#/components/schemas/microsoft.graph.azureADJoinPolicy' + azureADRegistration: + $ref: '#/components/schemas/microsoft.graph.azureADRegistrationPolicy' + description: type: string - description: The timestamp when this method was registered to the user. - format: date-time + description: 'The description of the device registration policy. It''s always set to Tenant-wide policy that manages intial provisioning controls using quota restrictions, additional authentication and authorization checks. Read-only.' nullable: true displayName: type: string - description: The display name of the mobile device as given by the user. + description: The name of the device registration policy. It's always set to Device Registration Policy. Read-only. nullable: true - device: - $ref: '#/components/schemas/microsoft.graph.device' + localAdminPassword: + $ref: '#/components/schemas/microsoft.graph.localAdminPasswordSettings' + multiFactorAuthConfiguration: + $ref: '#/components/schemas/microsoft.graph.multiFactorAuthConfiguration' + userDeviceQuota: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Specifies the maximum number of devices that a user can have within your organization before blocking new device registrations. The default value is set to 50. If this property isn''t specified during the policy update operation, it''s automatically reset to 0 to indicate that users aren''t allowed to join any devices.' + format: int32 additionalProperties: type: object - microsoft.graph.passwordAuthenticationMethod: + microsoft.graph.directoryRoleAccessReviewPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: passwordAuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryRoleAccessReviewPolicy type: object properties: - password: - type: string - description: 'For security, the password is always returned as null from a LIST or GET operation.' - nullable: true + settings: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' additionalProperties: type: object - microsoft.graph.phoneAuthenticationMethod: + microsoft.graph.externalIdentitiesPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: phoneAuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: externalIdentitiesPolicy type: object properties: - phoneNumber: - type: string - description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they don''t match the required format.' - nullable: true - phoneType: - $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' - smsSignInState: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' + allowDeletedIdentitiesDataRemoval: + type: boolean + description: Reserved for future use. + allowExternalIdentitiesToLeave: + type: boolean + description: 'Defines whether external users can leave the guest tenant. If set to false, self-service controls are disabled, and the admin of the guest tenant must manually remove the external user from the guest tenant. When the external user leaves the tenant, their data in the guest tenant is first soft-deleted then permanently deleted in 30 days.' additionalProperties: type: object - microsoft.graph.platformCredentialAuthenticationMethod: + microsoft.graph.featureRolloutPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: platformCredentialAuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: featureRolloutPolicy type: object properties: - displayName: + description: type: string - description: The name of the device on which Platform Credential is registered. + description: A description for this feature rollout policy. nullable: true - keyStrength: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' - platform: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' - device: - $ref: '#/components/schemas/microsoft.graph.device' + displayName: + type: string + description: The display name for this feature rollout policy. + feature: + $ref: '#/components/schemas/microsoft.graph.stagedFeatureName' + isAppliedToOrganization: + type: boolean + description: Indicates whether this feature rollout policy should be applied to the entire organization. + isEnabled: + type: boolean + description: Indicates whether the feature rollout is enabled. + appliesTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Nullable. Specifies a list of directoryObject resources that feature is enabled for. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.strongAuthenticationRequirements: - title: strongAuthenticationRequirements - type: object - properties: - perUserMfaState: - $ref: '#/components/schemas/microsoft.graph.perUserMfaState' - additionalProperties: - type: object - microsoft.graph.signInPreferences: - title: signInPreferences - type: object - properties: - isSystemPreferredAuthenticationMethodEnabled: - type: boolean - description: Indicates whether the credential preferences of the system are enabled. - nullable: true - userPreferredMethodForSecondaryAuthentication: - $ref: '#/components/schemas/microsoft.graph.userDefaultAuthenticationMethodType' - additionalProperties: - type: object - microsoft.graph.softwareOathAuthenticationMethod: + microsoft.graph.federatedTokenValidationPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: softwareOathAuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: federatedTokenValidationPolicy type: object properties: - secretKey: - type: string - description: The secret key of the method. Always returns null. - nullable: true + validatingDomains: + $ref: '#/components/schemas/microsoft.graph.validatingDomains' additionalProperties: type: object - microsoft.graph.temporaryAccessPassAuthenticationMethod: + microsoft.graph.homeRealmDiscoveryPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: temporaryAccessPassAuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: homeRealmDiscoveryPolicy type: object - properties: - isUsableOnce: - type: boolean - description: 'Determines whether the pass is limited to a one-time use. If true, the pass can be used once; if false, the pass can be used multiple times within the Temporary Access Pass lifetime.' - nullable: true - lifetimeInMinutes: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). - format: int32 - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the Temporary Access Pass becomes available to use and when isUsable is true is enforced. - format: date-time - nullable: true - temporaryAccessPass: - type: string - description: The Temporary Access Pass used to authenticate. Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET. - nullable: true additionalProperties: type: object - microsoft.graph.windowsHelloForBusinessAuthenticationMethod: + microsoft.graph.identitySecurityDefaultsEnforcementPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: windowsHelloForBusinessAuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: identitySecurityDefaultsEnforcementPolicy type: object properties: - displayName: - type: string - description: The name of the device on which Windows Hello for Business is registered - nullable: true - keyStrength: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' - device: - $ref: '#/components/schemas/microsoft.graph.device' + isEnabled: + type: boolean + description: 'If set to true, Microsoft Entra security defaults are enabled for the tenant.' additionalProperties: type: object - microsoft.graph.oAuth2PermissionGrant: + microsoft.graph.mobilityManagementPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: oAuth2PermissionGrant + - title: mobilityManagementPolicy type: object properties: - clientId: - type: string - description: The object id (not appId) of the client service principal for the application that is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). - consentType: + appliesTo: + $ref: '#/components/schemas/microsoft.graph.policyScope' + complianceUrl: type: string - description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Nonadmin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: Compliance URL of the mobility management application. nullable: true - expiryTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + description: type: string - description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' - format: date-time + description: Description of the mobility management application. nullable: true - principalId: + discoveryUrl: type: string - description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal. Supports $filter (eq only).' + description: Discovery URL of the mobility management application. nullable: true - resourceId: - type: string - description: The id of the resource service principal to which access is authorized. This identifies the API that the client is authorized to attempt to call on behalf of a signed-in user. Supports $filter (eq only). - scope: + displayName: type: string - description: 'A space-separated list of the claim values for delegated permissions that should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal. Must not exceed 3850 characters in length.' + description: Display name of the mobility management application. nullable: true - startTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + isValid: + type: boolean + description: Whether policy is valid. Invalid policies may not be updated and should be deleted. + nullable: true + termsOfUseUrl: type: string - description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' - format: date-time + description: Terms of Use URL of the mobility management application. nullable: true - additionalProperties: - type: object - microsoft.graph.certificateBasedAuthConfiguration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: certificateBasedAuthConfiguration - type: object - properties: - certificateAuthorities: + includedGroups: type: array items: - $ref: '#/components/schemas/microsoft.graph.certificateAuthority' - description: Collection of certificate authorities which creates a trusted certificate chain. + $ref: '#/components/schemas/microsoft.graph.group' + description: Microsoft Entra groups under the scope of the mobility management application if appliesTo is selected + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.policyRoot: + microsoft.graph.permissionGrantPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: policyRoot + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: permissionGrantPolicy type: object properties: - accessReviewPolicy: - $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' - activityBasedTimeoutPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' - description: The policy that controls the idle time-out for web sessions for applications. - x-ms-navigationProperty: true - adminConsentRequestPolicy: - $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' - appManagementPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' - description: 'The policies that enforce app management restrictions for specific applications and service principals, overriding the defaultAppManagementPolicy.' - x-ms-navigationProperty: true - authenticationFlowsPolicy: - $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' - authenticationMethodsPolicy: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' - authenticationStrengthPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' - description: The authentication method combinations that are to be used in scenarios defined by Microsoft Entra Conditional Access. - x-ms-navigationProperty: true - authorizationPolicy: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' - description: The policy that controls Microsoft Entra authorization settings. - x-ms-navigationProperty: true - b2cAuthenticationMethodsPolicy: - $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' - claimsMappingPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' - description: 'The claim-mapping policies for WS-Fed, SAML, OAuth 2.0, and OpenID Connect protocols, for tokens issued to a specific application.' - x-ms-navigationProperty: true - conditionalAccessPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - description: The custom rules that define an access scenario. - x-ms-navigationProperty: true - crossTenantAccessPolicy: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' - defaultAppManagementPolicy: - $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' - deviceRegistrationPolicy: - $ref: '#/components/schemas/microsoft.graph.deviceRegistrationPolicy' - directoryRoleAccessReviewPolicy: - $ref: '#/components/schemas/microsoft.graph.directoryRoleAccessReviewPolicy' - externalIdentitiesPolicy: - $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy' - featureRolloutPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' - description: The feature rollout policy associated with a directory object. - x-ms-navigationProperty: true - federatedTokenValidationPolicy: - $ref: '#/components/schemas/microsoft.graph.federatedTokenValidationPolicy' - homeRealmDiscoveryPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' - description: The policy to control Microsoft Entra authentication behavior for federated users. - x-ms-navigationProperty: true - identitySecurityDefaultsEnforcementPolicy: - $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' - mobileAppManagementPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' - description: The policy that defines autoenrollment configuration for a mobility management (MDM or MAM) application. - x-ms-navigationProperty: true - mobileDeviceManagementPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' - x-ms-navigationProperty: true - permissionGrantPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' - description: The policy that specifies the conditions under which consent can be granted. - x-ms-navigationProperty: true - permissionGrantPreApprovalPolicies: + includeAllPreApprovedApplications: + type: boolean + description: Set to true to create all pre-approval policies in the tenant. Set to false to disable all pre-approval policies in the tenant. The default is false. + nullable: true + resourceScopeType: + $ref: '#/components/schemas/microsoft.graph.resourceScopeType' + excludes: type: array items: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' - description: Policies that specify the conditions under which consent can be granted to a specific application. + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + description: Condition sets that are excluded in this permission grant policy. Automatically expanded on GET. x-ms-navigationProperty: true - roleManagementPolicies: + includes: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' - description: Represents the role management policies. + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + description: Condition sets that are included in this permission grant policy. Automatically expanded on GET. x-ms-navigationProperty: true - roleManagementPolicyAssignments: + additionalProperties: + type: object + microsoft.graph.permissionGrantConditionSet: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: permissionGrantConditionSet + type: object + properties: + certifiedClientApplicationsOnly: + type: boolean + description: Set to true to only match on client applications that are Microsoft 365 certified. Set to false to match on any other client app. Default is false. + nullable: true + clientApplicationIds: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' - description: Represents the role management policy assignments. - x-ms-navigationProperty: true - servicePrincipalCreationPolicies: + type: string + nullable: true + description: 'A list of appId values for the client applications to match with, or a list with the single value all to match any client application. Default is the single value all.' + clientApplicationPublisherIds: type: array items: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' - x-ms-navigationProperty: true - tokenIssuancePolicies: + type: string + nullable: true + description: 'A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value all to match with client apps from any publisher. Default is the single value all.' + clientApplicationsFromVerifiedPublisherOnly: + type: boolean + description: 'Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.' + nullable: true + clientApplicationTenantIds: type: array items: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' - description: The policy that specifies the characteristics of SAML tokens issued by Microsoft Entra ID. - x-ms-navigationProperty: true - tokenLifetimePolicies: + type: string + nullable: true + description: 'A list of Microsoft Entra tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all.' + permissionClassification: + type: string + description: 'The permission classification for the permission being granted, or all to match with any permission classification (including permissions which are not classified). Default is all.' + nullable: true + permissions: type: array items: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' - description: 'The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Microsoft Entra ID.' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.accessReviewPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewPolicy - type: object - properties: - description: + type: string + nullable: true + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s servicePrincipal object. The id of application permissions can be found in the appRoles property of the API''s servicePrincipal object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s servicePrincipal object. Default is the single value all.' + permissionType: + $ref: '#/components/schemas/microsoft.graph.permissionType' + resourceApplication: type: string - description: Description for this policy. Read-only. + description: 'The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.' nullable: true - displayName: - type: string - description: Display name for this policy. Read-only. - isGroupOwnerManagementEnabled: - type: boolean - description: 'If true, group owners can create and manage access reviews on groups they own.' - additionalProperties: - type: object - microsoft.graph.activityBasedTimeoutPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.stsPolicy' - - title: activityBasedTimeoutPolicy - type: object + scopeSensitivityLabels: + $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object - microsoft.graph.adminConsentRequestPolicy: + microsoft.graph.permissionGrantPreApprovalPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: adminConsentRequestPolicy + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: permissionGrantPreApprovalPolicy type: object properties: - isEnabled: - type: boolean - description: Specifies whether the admin consent request feature is enabled or disabled. Required. - notifyReviewers: - type: boolean - description: Specifies whether reviewers will receive notifications. Required. - remindersEnabled: - type: boolean - description: Specifies whether reviewers will receive reminder emails. Required. - requestDurationInDays: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Specifies the duration the request is active before it automatically expires if no decision is applied. - format: int32 - reviewers: + conditions: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: Required. - version: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Specifies the version of this policy. When the policy is updated, this version is updated. Read-only.' - format: int32 + $ref: '#/components/schemas/microsoft.graph.preApprovalDetail' + description: A list of condition sets describing the conditions under which the permission to grant consent for the app has been preapproved. additionalProperties: type: object - microsoft.graph.appManagementPolicy: + microsoft.graph.unifiedRoleManagementPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.policyBase' - - title: appManagementPolicy + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unifiedRoleManagementPolicy type: object properties: - isEnabled: + description: + type: string + description: Description for the policy. + displayName: + type: string + description: Display name for the policy. + isOrganizationDefault: type: boolean - description: Denotes whether the policy is enabled. - restrictions: - $ref: '#/components/schemas/microsoft.graph.customAppManagementConfiguration' - appliesTo: + description: 'This can only be set to true for a single tenant-wide policy which will apply to all scopes and roles. Set the scopeId to / and scopeType to Directory. Supports $filter (eq, ne).' + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identity' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time when the role setting was last modified. + format: date-time + nullable: true + scopeId: + type: string + description: The identifier of the scope where the policy is created. Can be / for the tenant or a group ID. Required. + scopeType: + type: string + description: 'The type of the scope where the policy is created. One of Directory, DirectoryRole, Group. Required.' + effectiveRules: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Collection of application and service principals to which a policy is applied. + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + description: 'The list of effective rules like approval rules and expiration rules evaluated based on inherited referenced rules. For example, if there is a tenant-wide policy to enforce enabling an approval rule, the effective rule will be to enable approval even if the policy has a rule to disable approval. Supports $expand.' + x-ms-navigationProperty: true + rules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + description: The collection of rules like approval rules and expiration rules. Supports $expand. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.authenticationFlowsPolicy: + microsoft.graph.unifiedRoleManagementPolicyRule: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authenticationFlowsPolicy + - title: unifiedRoleManagementPolicyRule type: object properties: - description: - type: string - description: Inherited property. A description of the policy. This property isn't a key. Optional. Read-only. - nullable: true - displayName: - type: string - description: Inherited property. The human-readable name of the policy. This property isn't a key. Optional. Read-only. - nullable: true - selfServiceSignUp: - $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' + target: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRuleTarget' additionalProperties: type: object - microsoft.graph.authenticationMethodsPolicy: + microsoft.graph.unifiedRoleManagementPolicyAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authenticationMethodsPolicy + - title: unifiedRoleManagementPolicyAssignment type: object properties: - description: + policyId: type: string - description: A description of the policy. - nullable: true - displayName: + description: The id of the policy. Inherited from entity. + roleDefinitionId: type: string - description: The name of the policy. + description: 'For Microsoft Entra roles policy, it''s the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it''s either member or owner. Supports $filter (eq).' nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + scopeId: type: string - description: The date and time of the last update to the policy. - format: date-time - nullable: true - microsoftAuthenticatorPlatformSettings: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorPlatformSettings' - policyMigrationState: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicyMigrationState' - policyVersion: + description: The identifier of the scope where the policy is assigned. Can be / for the tenant or a group ID. Required. + scopeType: type: string - description: The version of the policy in use. - nullable: true - reconfirmationInDays: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Days before the user will be asked to reconfirm their method. - format: int32 - nullable: true - registrationEnforcement: - $ref: '#/components/schemas/microsoft.graph.registrationEnforcement' - reportSuspiciousActivitySettings: - $ref: '#/components/schemas/microsoft.graph.reportSuspiciousActivitySettings' - systemCredentialPreferences: - $ref: '#/components/schemas/microsoft.graph.systemCredentialPreferences' - authenticationMethodConfigurations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' - description: Represents the settings for each authentication method. Automatically expanded on GET /policies/authenticationMethodsPolicy. - x-ms-navigationProperty: true + description: 'The type of the scope where the policy is assigned. One of Directory, DirectoryRole, Group. Required.' + policy: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' additionalProperties: type: object - microsoft.graph.authenticationMethodConfiguration: + microsoft.graph.servicePrincipalCreationPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authenticationMethodConfiguration + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: servicePrincipalCreationPolicy type: object properties: - excludeTargets: + isBuiltIn: + type: boolean + nullable: true + excludes: type: array items: - $ref: '#/components/schemas/microsoft.graph.excludeTarget' - description: Groups of users that are excluded from a policy. - state: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodState' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + x-ms-navigationProperty: true + includes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.authorizationPolicy: + microsoft.graph.servicePrincipalCreationConditionSet: allOf: - - $ref: '#/components/schemas/microsoft.graph.policyBase' - - title: authorizationPolicy + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: servicePrincipalCreationConditionSet type: object properties: - allowedToSignUpEmailBasedSubscriptions: - type: boolean - description: Indicates whether users can sign up for email based subscriptions. - allowedToUseSSPR: - type: boolean - description: 'Indicates whether administrators of the tenant can use the Self-Service Password Reset (SSPR). For more information, see Self-service password reset for administrators.' - allowEmailVerifiedUsersToJoinOrganization: - type: boolean - description: Indicates whether a user can join the tenant by email validation. - allowInvitesFrom: - $ref: '#/components/schemas/microsoft.graph.allowInvitesFrom' - allowUserConsentForRiskyApps: - type: boolean - description: Indicates whether user consent for risky apps is allowed. Default value is false. We recommend that you keep the value set to false. - nullable: true - blockMsolPowerShell: - type: boolean - description: To disable the use of the MSOnline PowerShell module set this property to true. This also disables user-based access to the legacy service endpoint used by the MSOnline PowerShell module. This doesn't affect Microsoft Entra Connect or Microsoft Graph. - nullable: true - defaultUserRolePermissions: - $ref: '#/components/schemas/microsoft.graph.defaultUserRolePermissions' - enabledPreviewFeatures: + applicationIds: type: array items: type: string nullable: true - description: List of features enabled for private preview on the tenant. - guestUserRoleId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'Represents role templateId for the role that should be granted to guests. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' - format: uuid - nullable: true - permissionGrantPolicyIdsAssignedToDefaultUserRole: + applicationPublisherIds: type: array items: type: string nullable: true - description: 'Indicates if user consent to apps is allowed, and if it is, the app consent policy that governs the permission for users to grant consent. Values should be in the format managePermissionGrantsForSelf.{id} for user consent policies or managePermissionGrantsForOwnedResource.{id} for resource-specific consent policies, where {id} is the id of a built-in or custom app consent policy. An empty list indicates user consent to apps is disabled.' - defaultUserRoleOverrides: + applicationsFromVerifiedPublisherOnly: + type: boolean + nullable: true + applicationTenantIds: type: array items: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' - x-ms-navigationProperty: true + type: string + nullable: true + certifiedApplicationsOnly: + type: boolean + nullable: true additionalProperties: type: object - microsoft.graph.defaultUserRoleOverride: + microsoft.graph.tokenIssuancePolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: tokenIssuancePolicy + type: object + additionalProperties: + type: object + microsoft.graph.tokenLifetimePolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: tokenLifetimePolicy + type: object + additionalProperties: + type: object + microsoft.graph.multiTenantOrganization: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: defaultUserRoleOverride + - title: multiTenantOrganization type: object properties: - isDefault: - type: boolean + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date when multitenant organization was created. Read-only. + format: date-time nullable: true - rolePermissions: + description: + type: string + description: Description of the multitenant organization. + nullable: true + displayName: + type: string + description: Display name of the multitenant organization. + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationState' + joinRequest: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationJoinRequestRecord' + tenants: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRolePermission' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' + description: Defines tenants added to a multitenant organization. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.b2cAuthenticationMethodsPolicy: + microsoft.graph.multiTenantOrganizationJoinRequestRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: b2cAuthenticationMethodsPolicy + - title: multiTenantOrganizationJoinRequestRecord type: object properties: - isEmailPasswordAuthenticationEnabled: - type: boolean - description: The tenant admin can configure local accounts using email if the email and password authentication method is enabled. - isPhoneOneTimePasswordAuthenticationEnabled: - type: boolean - description: The tenant admin can configure local accounts using phone number if the phone number and one-time password authentication method is enabled. - isUserNameAuthenticationEnabled: - type: boolean - description: The tenant admin can configure local accounts using username if the username and password authentication method is enabled. + addedByTenantId: + type: string + description: 'Tenant ID of the Microsoft Entra tenant that added a tenant to the multi-tenant organization. To reset a failed join request, set addedByTenantId to 00000000-0000-0000-0000-000000000000. Required.' + nullable: true + memberState: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberState' + role: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberRole' + transitionDetails: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationJoinRequestTransitionDetails' additionalProperties: type: object - microsoft.graph.claimsMappingPolicy: + microsoft.graph.multiTenantOrganizationMember: allOf: - - $ref: '#/components/schemas/microsoft.graph.stsPolicy' - - title: claimsMappingPolicy + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: multiTenantOrganizationMember type: object + properties: + addedByTenantId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Tenant ID of the tenant that added the tenant to the multitenant organization. Read-only. + format: uuid + nullable: true + addedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time when the tenant was added to the multitenant organization. Read-only. + format: date-time + nullable: true + displayName: + type: string + description: Display name of the tenant added to the multitenant organization. + nullable: true + joinedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time when the tenant joined the multitenant organization. Read-only. + format: date-time + nullable: true + role: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberRole' + state: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberState' + tenantId: + type: string + description: Tenant ID of the Microsoft Entra tenant added to the multitenant organization. Set at the time tenant is added.Supports $filter. Key. + transitionDetails: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberTransitionDetails' additionalProperties: type: object - microsoft.graph.crossTenantAccessPolicy: + microsoft.graph.trustFramework: + title: trustFramework + type: object + properties: + keySets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' + x-ms-navigationProperty: true + policies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.trustFrameworkKeySet: allOf: - - $ref: '#/components/schemas/microsoft.graph.tenantRelationshipAccessPolicyBase' - - title: crossTenantAccessPolicy + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: trustFrameworkKeySet type: object properties: - allowedCloudEndpoints: + keys: type: array items: - type: string - description: 'Used to specify which Microsoft clouds an organization would like to collaborate with. By default, this value is empty. Supported values for this field are: microsoftonline.com, microsoftonline.us, and partner.microsoftonline.cn.' - default: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' - partners: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' + description: A collection of the keys. + keys_v2: type: array items: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' - description: Defines partner-specific configurations for external Microsoft Entra organizations. + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey_v2' + description: A collection of the keys. x-ms-navigationProperty: true - templates: - $ref: '#/components/schemas/microsoft.graph.policyTemplate' - additionalProperties: - type: object - microsoft.graph.crossTenantAccessPolicyConfigurationDefault: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: crossTenantAccessPolicyConfigurationDefault - type: object - properties: - automaticUserConsentSettings: - $ref: '#/components/schemas/microsoft.graph.inboundOutboundPolicyConfiguration' - b2bCollaborationInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bCollaborationOutbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bDirectConnectInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bDirectConnectOutbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - inboundTrust: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyInboundTrust' - invitationRedemptionIdentityProviderConfiguration: - $ref: '#/components/schemas/microsoft.graph.defaultInvitationRedemptionIdentityProviderConfiguration' - isServiceDefault: - type: boolean - description: 'If true, the default configuration is set to the system default configuration. If false, the default settings are customized.' - nullable: true - tenantRestrictions: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTenantRestrictions' additionalProperties: type: object - microsoft.graph.crossTenantAccessPolicyConfigurationPartner: - title: crossTenantAccessPolicyConfigurationPartner + microsoft.graph.trustFrameworkKey_v2: + title: trustFrameworkKey_v2 type: object properties: - automaticUserConsentSettings: - $ref: '#/components/schemas/microsoft.graph.inboundOutboundPolicyConfiguration' - b2bCollaborationInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bCollaborationOutbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bDirectConnectInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bDirectConnectOutbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - inboundTrust: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyInboundTrust' - isInMultiTenantOrganization: - type: boolean - description: Identifies whether a tenant is a member of a multitenant organization. + d: + type: string + description: RSA Key - private exponent. The field isn't readable. nullable: true - isServiceProvider: - type: boolean - description: Identifies whether the partner-specific configuration is a Cloud Service Provider for your organization. + dp: + type: string + description: RSA Key - first exponent. The field isn't readable. nullable: true - tenantId: + dq: type: string - description: The tenant identifier for the partner Microsoft Entra organization. Read-only. Key. - tenantRestrictions: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTenantRestrictions' - identitySynchronization: - $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + description: RSA Key - second exponent. The field isn't readable. + nullable: true + e: + type: string + description: RSA Key - public exponent. + nullable: true + exp: + type: number + description: 'This value is a NumericDate as defined in RFC 7519. That is, a JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.' + format: int64 + nullable: true + k: + type: string + description: Symmetric Key for oct key type. The field isn't readable. + nullable: true + kid: + type: string + description: The unique identifier for the key. Primary key. + kty: + type: string + description: 'The kty (key type) parameter identifies the cryptographic algorithm family used with the key. The valid values are rsa, oct.' + nullable: true + n: + type: string + description: RSA Key - modulus. + nullable: true + nbf: + type: number + description: 'This value is a NumericDate as defined in RFC 7519. That is, a JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.' + format: int64 + nullable: true + p: + type: string + description: RSA Key - first prime. The field isn't readable. + nullable: true + q: + type: string + description: RSA Key - second prime. The field isn't readable. + nullable: true + qi: + type: string + description: RSA Key - Coefficient. The field isn't readable. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeyStatus' + use: + type: string + description: 'The use (public key use) parameter identifies the intended use of the public key. The use parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Possible values are: sig (signature), enc (encryption).' + nullable: true + x5c: + type: array + items: + type: string + nullable: true + description: 'The x5c (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates. For more information, see RFC 5280.' + x5t: + type: string + description: 'The x5t (X.509 certificate SHA-1 thumbprint) parameter is a base64url-encoded SHA-1 thumbprint (also known as digest) of the DER encoding of an X.509 certificate. For more information, see RFC 5280.' + nullable: true additionalProperties: type: object - microsoft.graph.crossTenantIdentitySyncPolicyPartner: - title: crossTenantIdentitySyncPolicyPartner + microsoft.graph.trustFrameworkKey: + title: trustFrameworkKey type: object properties: - displayName: + d: type: string - description: Display name for the cross-tenant user synchronization policy. Use the name of the partner Microsoft Entra tenant to easily identify the policy. Optional. + description: RSA Key - private exponent. The field isn't readable. nullable: true - externalCloudAuthorizedApplicationId: + dp: type: string + description: RSA Key - first exponent. The field isn't readable. nullable: true - tenantId: + dq: type: string - description: Tenant identifier for the partner Microsoft Entra organization. Read-only. - userSyncInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantUserSyncInbound' + description: RSA Key - second exponent. The field isn't readable. + nullable: true + e: + type: string + description: RSA Key - public exponent. + nullable: true + exp: + type: number + description: 'This value is a NumericDate as defined in RFC 7519. That is, a JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.' + format: int64 + nullable: true + k: + type: string + description: Symmetric Key for oct key type. The field isn't readable. + nullable: true + kid: + type: string + description: The unique identifier for the key. + nullable: true + kty: + type: string + description: 'The kty (key type) parameter identifies the cryptographic algorithm family used with the key. The valid values are rsa, oct.' + nullable: true + n: + type: string + description: RSA Key - modulus. + nullable: true + nbf: + type: number + description: 'This value is a NumericDate as defined in RFC 7519. That is, a JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.' + format: int64 + nullable: true + p: + type: string + description: RSA Key - first prime. The field isn't readable. + nullable: true + q: + type: string + description: RSA Key - second prime. The field isn't readable. + nullable: true + qi: + type: string + description: RSA Key - Coefficient. The field isn't readable. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeyStatus' + use: + type: string + description: 'The use (public key use) parameter identifies the intended use of the public key. The use parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Possible values are: sig (signature), enc (encryption).' + nullable: true + x5c: + type: array + items: + type: string + nullable: true + description: 'The x5c (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates. For more information, see RFC 5280.' + x5t: + type: string + description: 'The x5t (X.509 certificate SHA-1 thumbprint) parameter is a base64url-encoded SHA-1 thumbprint (also known as digest) of the DER encoding of an X.509 certificate. For more information, see RFC 5280.' + nullable: true additionalProperties: type: object - microsoft.graph.policyTemplate: + microsoft.graph.trustFrameworkPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: policyTemplate + - title: trustFrameworkPolicy + type: object + additionalProperties: + type: object + microsoft.graph.authentication: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authentication type: object properties: - multiTenantOrganizationIdentitySynchronization: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' - multiTenantOrganizationPartnerConfiguration: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + requirements: + $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' + signInPreferences: + $ref: '#/components/schemas/microsoft.graph.signInPreferences' + emailMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' + description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true + fido2Methods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true + hardwareOathMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. + x-ms-navigationProperty: true + methods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true + microsoftAuthenticatorMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' + description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + description: 'Represents the status of a long-running operation, such as a password reset operation.' + x-ms-navigationProperty: true + passwordlessMicrosoftAuthenticatorMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' + description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true + passwordMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true + phoneMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + x-ms-navigationProperty: true + softwareOathMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + description: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication. + x-ms-navigationProperty: true + temporaryAccessPassMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' + description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true + windowsHelloForBusinessMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' + description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate: + microsoft.graph.emailAuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: multiTenantOrganizationIdentitySyncPolicyTemplate + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: emailAuthenticationMethod type: object properties: - templateApplicationLevel: - $ref: '#/components/schemas/microsoft.graph.templateApplicationLevel' - userSyncInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantUserSyncInbound' + emailAddress: + type: string + description: The email address registered to this user. + nullable: true additionalProperties: type: object - microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate: + microsoft.graph.fido2AuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: multiTenantOrganizationPartnerConfigurationTemplate + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: fido2AuthenticationMethod type: object properties: - automaticUserConsentSettings: - $ref: '#/components/schemas/microsoft.graph.inboundOutboundPolicyConfiguration' - b2bCollaborationInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bCollaborationOutbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bDirectConnectInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bDirectConnectOutbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - inboundTrust: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyInboundTrust' - templateApplicationLevel: - $ref: '#/components/schemas/microsoft.graph.templateApplicationLevel' + aaGuid: + type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (such as make and model) of the authenticator.' + nullable: true + attestationCertificates: + type: array + items: + type: string + nullable: true + description: The attestation certificate or certificates attached to this security key. + attestationLevel: + $ref: '#/components/schemas/microsoft.graph.attestationLevel' + displayName: + type: string + description: The display name of the key as given by the user. + nullable: true + model: + type: string + description: The manufacturer-assigned model of the FIDO2 security key. + nullable: true + publicKeyCredential: + $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: type: object - microsoft.graph.tenantAppManagementPolicy: + microsoft.graph.webauthnCredentialCreationOptions: + title: webauthnCredentialCreationOptions + type: object + properties: + challengeTimeoutDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Defines when the challenge in the creation options is no longer valid. Expired challenges are rejected when you attempt to create a new fido2AuthenticationMethod. + format: date-time + nullable: true + publicKey: + $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredentialCreationOptions' + additionalProperties: + type: object + microsoft.graph.hardwareOathAuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.policyBase' - - title: tenantAppManagementPolicy + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: hardwareOathAuthenticationMethod type: object properties: - applicationRestrictions: - $ref: '#/components/schemas/microsoft.graph.appManagementApplicationConfiguration' - isEnabled: - type: boolean - description: Denotes whether the policy is enabled. Default value is false. - servicePrincipalRestrictions: - $ref: '#/components/schemas/microsoft.graph.appManagementServicePrincipalConfiguration' + device: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' additionalProperties: type: object - microsoft.graph.deviceRegistrationPolicy: + microsoft.graph.hardwareOathTokenAuthenticationMethodDevice: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceRegistrationPolicy + - $ref: '#/components/schemas/microsoft.graph.authenticationMethodDevice' + - title: hardwareOathTokenAuthenticationMethodDevice type: object properties: - azureADJoin: - $ref: '#/components/schemas/microsoft.graph.azureADJoinPolicy' - azureADRegistration: - $ref: '#/components/schemas/microsoft.graph.azureADRegistrationPolicy' - description: + assignedTo: + $ref: '#/components/schemas/microsoft.graph.identity' + hashFunction: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + manufacturer: type: string - description: 'The description of the device registration policy. It''s always set to Tenant-wide policy that manages intial provisioning controls using quota restrictions, additional authentication and authorization checks. Read-only.' - nullable: true - displayName: + description: Manufacturer name of the hardware token. Supports $filter (eq). + model: type: string - description: The name of the device registration policy. It's always set to Device Registration Policy. Read-only. + description: Model name of the hardware token. Supports $filter (eq). + secretKey: + type: string + description: 'Secret key of the specific hardware token, provided by the vendor.' nullable: true - localAdminPassword: - $ref: '#/components/schemas/microsoft.graph.localAdminPasswordSettings' - multiFactorAuthConfiguration: - $ref: '#/components/schemas/microsoft.graph.multiFactorAuthConfiguration' - userDeviceQuota: + serialNumber: + type: string + description: 'Serial number of the specific hardware token, often found on the back of the device. Supports $select and $filter (eq).' + status: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenStatus' + timeIntervalInSeconds: maximum: 2147483647 minimum: -2147483648 type: number - description: 'Specifies the maximum number of devices that a user can have within your organization before blocking new device registrations. The default value is set to 50. If this property isn''t specified during the policy update operation, it''s automatically reset to 0 to indicate that users aren''t allowed to join any devices.' + description: 'Refresh interval of the 6-digit verification code, in seconds. The possible values are: 30 or 60. Supports $filter (eq).' format: int32 + assignTo: + $ref: '#/components/schemas/microsoft.graph.user' additionalProperties: type: object - microsoft.graph.directoryRoleAccessReviewPolicy: + microsoft.graph.authenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directoryRoleAccessReviewPolicy - type: object - properties: - settings: - $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' - additionalProperties: - type: object - microsoft.graph.externalIdentitiesPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.policyBase' - - title: externalIdentitiesPolicy + - title: authenticationMethod type: object properties: - allowDeletedIdentitiesDataRemoval: - type: boolean - description: Reserved for future use. - allowExternalIdentitiesToLeave: - type: boolean - description: 'Defines whether external users can leave the guest tenant. If set to false, self-service controls are disabled, and the admin of the guest tenant must manually remove the external user from the guest tenant. When the external user leaves the tenant, their data in the guest tenant is first soft-deleted then permanently deleted in 30 days.' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object - microsoft.graph.featureRolloutPolicy: + microsoft.graph.passwordResetResponse: + title: passwordResetResponse + type: object + properties: + newPassword: + type: string + description: The Microsoft Entra ID-generated password. + nullable: true + additionalProperties: + type: object + microsoft.graph.microsoftAuthenticatorAuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: featureRolloutPolicy + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: microsoftAuthenticatorAuthenticationMethod type: object properties: - description: + clientAppName: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName' + deviceTag: type: string - description: A description for this feature rollout policy. + description: Tags containing app metadata. nullable: true displayName: type: string - description: The display name for this feature rollout policy. - feature: - $ref: '#/components/schemas/microsoft.graph.stagedFeatureName' - isAppliedToOrganization: - type: boolean - description: Indicates whether this feature rollout policy should be applied to the entire organization. - isEnabled: - type: boolean - description: Indicates whether the feature rollout is enabled. - appliesTo: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Nullable. Specifies a list of directoryObject resources that feature is enabled for. - x-ms-navigationProperty: true + description: The name of the device on which this app is registered. + nullable: true + phoneAppVersion: + type: string + description: Numerical version of this instance of the Authenticator app. + nullable: true + device: + $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object - microsoft.graph.federatedTokenValidationPolicy: + microsoft.graph.device: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: federatedTokenValidationPolicy - type: object - properties: - validatingDomains: - $ref: '#/components/schemas/microsoft.graph.validatingDomains' - additionalProperties: - type: object - microsoft.graph.homeRealmDiscoveryPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.stsPolicy' - - title: homeRealmDiscoveryPolicy - type: object - additionalProperties: - type: object - microsoft.graph.identitySecurityDefaultsEnforcementPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.policyBase' - - title: identitySecurityDefaultsEnforcementPolicy + - title: device type: object properties: - isEnabled: + accountEnabled: type: boolean - description: 'If set to true, Microsoft Entra security defaults are enabled for the tenant.' - additionalProperties: - type: object - microsoft.graph.mobilityManagementPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: mobilityManagementPolicy - type: object - properties: - appliesTo: - $ref: '#/components/schemas/microsoft.graph.policyScope' - complianceUrl: + description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' + nullable: true + alternativeNames: + type: array + items: + type: string + nullable: true + description: List of alternative names for the device. + alternativeSecurityIds: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alternativeSecurityId' + description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le).' + approximateLastSignInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Compliance URL of the mobility management application. + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.' + format: date-time nullable: true - description: + complianceExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Description of the mobility management application. + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time nullable: true - discoveryUrl: + deviceCategory: type: string - description: Discovery URL of the mobility management application. + description: User-defined property set by Intune to automatically add devices to groups and simplify managing devices. + nullable: true + deviceId: + type: string + description: 'Unique identifier set by Azure Device Registration Service at the time of registration. This ID is an alternate key that can be used to reference the device object. Also supports $filter (eq, ne, not, startsWith).' + nullable: true + deviceMetadata: + type: string + description: For internal use only. Set to null. + nullable: true + deviceOwnership: + type: string + description: 'Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.' + nullable: true + deviceVersion: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: For internal use only. + format: int32 nullable: true displayName: type: string - description: Display name of the mobility management application. + description: 'The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true - isValid: - type: boolean - description: Whether policy is valid. Invalid policies may not be updated and should be deleted. + domainName: + type: string + description: The on-premises domain name of Microsoft Entra hybrid joined devices. Intune sets this property. nullable: true - termsOfUseUrl: + enrollmentProfileName: type: string - description: Terms of Use URL of the mobility management application. + description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. Intune sets this property.' nullable: true - includedGroups: + enrollmentType: + type: string + description: 'Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' + nullable: true + extensionAttributes: + $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' + hostnames: type: array items: - $ref: '#/components/schemas/microsoft.graph.group' - description: Microsoft Entra groups under the scope of the mobility management application if appliesTo is selected - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.permissionGrantPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.policyBase' - - title: permissionGrantPolicy - type: object - properties: - includeAllPreApprovedApplications: + type: string + nullable: true + description: List of host names for the device. + isCompliant: type: boolean - description: Set to true to create all pre-approval policies in the tenant. Set to false to disable all pre-approval policies in the tenant. The default is false. + description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' nullable: true - resourceScopeType: - $ref: '#/components/schemas/microsoft.graph.resourceScopeType' - excludes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' - description: Condition sets that are excluded in this permission grant policy. Automatically expanded on GET. - x-ms-navigationProperty: true - includes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' - description: Condition sets that are included in this permission grant policy. Automatically expanded on GET. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.permissionGrantConditionSet: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: permissionGrantConditionSet - type: object - properties: - certifiedClientApplicationsOnly: + isManaged: type: boolean - description: Set to true to only match on client applications that are Microsoft 365 certified. Set to false to match on any other client app. Default is false. + description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' nullable: true - clientApplicationIds: - type: array - items: - type: string - nullable: true - description: 'A list of appId values for the client applications to match with, or a list with the single value all to match any client application. Default is the single value all.' - clientApplicationPublisherIds: - type: array - items: - type: string - nullable: true - description: 'A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value all to match with client apps from any publisher. Default is the single value all.' - clientApplicationsFromVerifiedPublisherOnly: + isManagementRestricted: type: boolean - description: 'Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true - clientApplicationTenantIds: - type: array - items: - type: string - nullable: true - description: 'A list of Microsoft Entra tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all.' - permissionClassification: + isRooted: + type: boolean + description: true if the device is rooted or jail-broken. This property can only be updated by Intune. + nullable: true + kind: type: string - description: 'The permission classification for the permission being granted, or all to match with any permission classification (including permissions which are not classified). Default is all.' + description: Form factor of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. nullable: true - permissions: - type: array - items: - type: string - nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s servicePrincipal object. The id of application permissions can be found in the appRoles property of the API''s servicePrincipal object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s servicePrincipal object. Default is the single value all.' - permissionType: - $ref: '#/components/schemas/microsoft.graph.permissionType' - resourceApplication: + managementType: type: string - description: 'The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.' + description: 'Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' nullable: true - scopeSensitivityLabels: - $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' - additionalProperties: - type: object - microsoft.graph.permissionGrantPreApprovalPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: permissionGrantPreApprovalPolicy - type: object - properties: - conditions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.preApprovalDetail' - description: A list of condition sets describing the conditions under which the permission to grant consent for the app has been preapproved. - additionalProperties: - type: object - microsoft.graph.unifiedRoleManagementPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: unifiedRoleManagementPolicy - type: object - properties: - description: + manufacturer: + type: string + description: Manufacturer of the device. Read-only. + nullable: true + mdmAppId: + type: string + description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).' + nullable: true + model: + type: string + description: Model of the device. Read-only. + nullable: true + name: + type: string + description: Friendly name of the device. Only returned if user signs in with a Microsoft account as part of Project Rome. + nullable: true + onPremisesLastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in).' + format: date-time + nullable: true + onPremisesSecurityIdentifier: + type: string + description: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq). + nullable: true + onPremisesSyncEnabled: + type: boolean + description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' + nullable: true + operatingSystem: + type: string + description: 'The type of operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' + nullable: true + operatingSystemVersion: + type: string + description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' + nullable: true + physicalIds: + type: array + items: + type: string + description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0.' + platform: type: string - description: Description for the policy. - displayName: + description: Platform of device. Only returned if the user signs in with a Microsoft account as part of Project Rome. + nullable: true + profileType: type: string - description: Display name for the policy. - isOrganizationDefault: - type: boolean - description: 'This can only be set to true for a single tenant-wide policy which will apply to all scopes and roles. Set the scopeId to / and scopeType to Directory. Supports $filter (eq, ne).' + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identity' - lastModifiedDateTime: + registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The time when the role setting was last modified. + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true - scopeId: + status: type: string - description: The identifier of the scope where the policy is created. Can be / for the tenant or a group ID. Required. - scopeType: + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. + nullable: true + systemLabels: + type: array + items: + type: string + description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' + trustType: type: string - description: 'The type of the scope where the policy is created. One of Directory, DirectoryRole, Group. Required.' - effectiveRules: + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' + nullable: true + commands: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' - description: 'The list of effective rules like approval rules and expiration rules evaluated based on inherited referenced rules. For example, if there is a tenant-wide policy to enforce enabling an approval rule, the effective rule will be to enable approval even if the policy has a rule to disable approval. Supports $expand.' + $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device. x-ms-navigationProperty: true - rules: + deviceTemplate: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' - description: The collection of rules like approval rules and expiration rules. Supports $expand. + $ref: '#/components/schemas/microsoft.graph.deviceTemplate' + description: Device template used to instantiate this device. Nullable. Read-only. x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.unifiedRoleManagementPolicyRule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: unifiedRoleManagementPolicyRule - type: object - properties: - target: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRuleTarget' - additionalProperties: - type: object - microsoft.graph.unifiedRoleManagementPolicyAssignment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: unifiedRoleManagementPolicyAssignment - type: object - properties: - policyId: - type: string - description: The id of the policy. Inherited from entity. - roleDefinitionId: - type: string - description: 'For Microsoft Entra roles policy, it''s the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it''s either member or owner. Supports $filter (eq).' - nullable: true - scopeId: - type: string - description: The identifier of the scope where the policy is assigned. Can be / for the tenant or a group ID. Required. - scopeType: - type: string - description: 'The type of the scope where the policy is assigned. One of Directory, DirectoryRole, Group. Required.' - policy: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' - additionalProperties: - type: object - microsoft.graph.servicePrincipalCreationPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.policyBase' - - title: servicePrincipalCreationPolicy - type: object - properties: - isBuiltIn: - type: boolean - nullable: true - excludes: + extensions: type: array items: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the device. Read-only. Nullable. x-ms-navigationProperty: true - includes: + memberOf: type: array items: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.servicePrincipalCreationConditionSet: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: servicePrincipalCreationConditionSet - type: object - properties: - applicationIds: + registeredOwners: type: array items: - type: string - nullable: true - applicationPublisherIds: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true + registeredUsers: type: array items: - type: string - nullable: true - applicationsFromVerifiedPublisherOnly: - type: boolean - nullable: true - applicationTenantIds: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true + transitiveMemberOf: type: array items: - type: string - nullable: true - certifiedApplicationsOnly: - type: boolean - nullable: true - additionalProperties: - type: object - microsoft.graph.tokenIssuancePolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.stsPolicy' - - title: tokenIssuancePolicy - type: object - additionalProperties: - type: object - microsoft.graph.tokenLifetimePolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.stsPolicy' - - title: tokenLifetimePolicy - type: object + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.multiTenantOrganization: + microsoft.graph.longRunningOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: multiTenantOrganization + - title: longRunningOperation type: object properties: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Date when multitenant organization was created. Read-only. + description: 'The start time of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true - description: + lastActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Description of the multitenant organization. + description: 'The time of the last action in the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time nullable: true - displayName: + resourceLocation: type: string - description: Display name of the multitenant organization. + description: URI of the resource that the operation is performed on. nullable: true - state: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationState' - joinRequest: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationJoinRequestRecord' - tenants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMember' - description: Defines tenants added to a multitenant organization. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.multiTenantOrganizationJoinRequestRecord: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: multiTenantOrganizationJoinRequestRecord - type: object - properties: - addedByTenantId: + status: + $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' + statusDetail: type: string - description: 'Tenant ID of the Microsoft Entra tenant that added a tenant to the multi-tenant organization. To reset a failed join request, set addedByTenantId to 00000000-0000-0000-0000-000000000000. Required.' + description: Details about the status of the operation. nullable: true - memberState: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberState' - role: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberRole' - transitionDetails: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationJoinRequestTransitionDetails' additionalProperties: type: object - microsoft.graph.multiTenantOrganizationMember: + description: The status of a long-running operation. + microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: multiTenantOrganizationMember + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: passwordlessMicrosoftAuthenticatorAuthenticationMethod type: object properties: - addedByTenantId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: Tenant ID of the tenant that added the tenant to the multitenant organization. Read-only. - format: uuid - nullable: true - addedDateTime: + creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Date and time when the tenant was added to the multitenant organization. Read-only. + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string - description: Display name of the tenant added to the multitenant organization. + description: The display name of the mobile device as given by the user. nullable: true - joinedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object + microsoft.graph.passwordAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: passwordAuthenticationMethod + type: object + properties: + password: type: string - description: Date and time when the tenant joined the multitenant organization. Read-only. - format: date-time + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true - role: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberRole' - state: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberState' - tenantId: + additionalProperties: + type: object + microsoft.graph.phoneAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: phoneAuthenticationMethod + type: object + properties: + phoneNumber: type: string - description: Tenant ID of the Microsoft Entra tenant added to the multitenant organization. Set at the time tenant is added.Supports $filter. Key. - transitionDetails: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberTransitionDetails' + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they don''t match the required format.' + nullable: true + phoneType: + $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' + smsSignInState: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object - microsoft.graph.trustFramework: - title: trustFramework - type: object - properties: - keySets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' - x-ms-navigationProperty: true - policies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.trustFrameworkKeySet: + microsoft.graph.platformCredentialAuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: trustFrameworkKeySet + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod type: object properties: - keys: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' - description: A collection of the keys. - keys_v2: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey_v2' - description: A collection of the keys. - x-ms-navigationProperty: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object - microsoft.graph.trustFrameworkKey_v2: - title: trustFrameworkKey_v2 + microsoft.graph.strongAuthenticationRequirements: + title: strongAuthenticationRequirements type: object properties: - d: - type: string - description: RSA Key - private exponent. The field isn't readable. - nullable: true - dp: - type: string - description: RSA Key - first exponent. The field isn't readable. - nullable: true - dq: - type: string - description: RSA Key - second exponent. The field isn't readable. - nullable: true - e: - type: string - description: RSA Key - public exponent. - nullable: true - exp: - type: number - description: 'This value is a NumericDate as defined in RFC 7519. That is, a JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.' - format: int64 - nullable: true - k: - type: string - description: Symmetric Key for oct key type. The field isn't readable. - nullable: true - kid: - type: string - description: The unique identifier for the key. Primary key. - kty: - type: string - description: 'The kty (key type) parameter identifies the cryptographic algorithm family used with the key. The valid values are rsa, oct.' - nullable: true - n: - type: string - description: RSA Key - modulus. - nullable: true - nbf: - type: number - description: 'This value is a NumericDate as defined in RFC 7519. That is, a JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.' - format: int64 - nullable: true - p: - type: string - description: RSA Key - first prime. The field isn't readable. - nullable: true - q: - type: string - description: RSA Key - second prime. The field isn't readable. - nullable: true - qi: - type: string - description: RSA Key - Coefficient. The field isn't readable. - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeyStatus' - use: - type: string - description: 'The use (public key use) parameter identifies the intended use of the public key. The use parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Possible values are: sig (signature), enc (encryption).' - nullable: true - x5c: - type: array - items: - type: string - nullable: true - description: 'The x5c (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates. For more information, see RFC 5280.' - x5t: - type: string - description: 'The x5t (X.509 certificate SHA-1 thumbprint) parameter is a base64url-encoded SHA-1 thumbprint (also known as digest) of the DER encoding of an X.509 certificate. For more information, see RFC 5280.' - nullable: true + perUserMfaState: + $ref: '#/components/schemas/microsoft.graph.perUserMfaState' additionalProperties: type: object - microsoft.graph.trustFrameworkKey: - title: trustFrameworkKey + microsoft.graph.signInPreferences: + title: signInPreferences type: object properties: - d: - type: string - description: RSA Key - private exponent. The field isn't readable. - nullable: true - dp: - type: string - description: RSA Key - first exponent. The field isn't readable. - nullable: true - dq: - type: string - description: RSA Key - second exponent. The field isn't readable. - nullable: true - e: - type: string - description: RSA Key - public exponent. - nullable: true - exp: - type: number - description: 'This value is a NumericDate as defined in RFC 7519. That is, a JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.' - format: int64 - nullable: true - k: - type: string - description: Symmetric Key for oct key type. The field isn't readable. - nullable: true - kid: - type: string - description: The unique identifier for the key. - nullable: true - kty: - type: string - description: 'The kty (key type) parameter identifies the cryptographic algorithm family used with the key. The valid values are rsa, oct.' - nullable: true - n: - type: string - description: RSA Key - modulus. - nullable: true - nbf: - type: number - description: 'This value is a NumericDate as defined in RFC 7519. That is, a JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.' - format: int64 - nullable: true - p: - type: string - description: RSA Key - first prime. The field isn't readable. - nullable: true - q: - type: string - description: RSA Key - second prime. The field isn't readable. - nullable: true - qi: - type: string - description: RSA Key - Coefficient. The field isn't readable. - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeyStatus' - use: - type: string - description: 'The use (public key use) parameter identifies the intended use of the public key. The use parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Possible values are: sig (signature), enc (encryption).' - nullable: true - x5c: - type: array - items: - type: string - nullable: true - description: 'The x5c (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates. For more information, see RFC 5280.' - x5t: - type: string - description: 'The x5t (X.509 certificate SHA-1 thumbprint) parameter is a base64url-encoded SHA-1 thumbprint (also known as digest) of the DER encoding of an X.509 certificate. For more information, see RFC 5280.' + isSystemPreferredAuthenticationMethodEnabled: + type: boolean + description: Indicates whether the credential preferences of the system are enabled. nullable: true + userPreferredMethodForSecondaryAuthentication: + $ref: '#/components/schemas/microsoft.graph.userDefaultAuthenticationMethodType' additionalProperties: type: object - microsoft.graph.trustFrameworkPolicy: + microsoft.graph.softwareOathAuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: trustFrameworkPolicy + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: softwareOathAuthenticationMethod + type: object + properties: + secretKey: + type: string + description: The secret key of the method. Always returns null. + nullable: true + additionalProperties: + type: object + microsoft.graph.temporaryAccessPassAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: temporaryAccessPassAuthenticationMethod + type: object + properties: + isUsableOnce: + type: boolean + description: 'Determines whether the pass is limited to a one-time use. If true, the pass can be used once; if false, the pass can be used multiple times within the Temporary Access Pass lifetime.' + nullable: true + lifetimeInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). + format: int32 + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the Temporary Access Pass becomes available to use and when isUsable is true is enforced. + format: date-time + nullable: true + temporaryAccessPass: + type: string + description: The Temporary Access Pass used to authenticate. Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET. + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsHelloForBusinessAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: windowsHelloForBusinessAuthenticationMethod type: object + properties: + displayName: + type: string + description: The name of the device on which Windows Hello for Business is registered + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + device: + $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object microsoft.graph.entity: @@ -42703,7 +39202,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -45688,6 +42187,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -46077,285 +42580,6 @@ components: $ref: '#/components/schemas/microsoft.graph.timeZoneBase' additionalProperties: type: object - microsoft.graph.attestationLevel: - title: attestationLevel - enum: - - attested - - notAttested - - unknownFutureValue - type: string - microsoft.graph.webauthnPublicKeyCredential: - title: webauthnPublicKeyCredential - type: object - properties: - clientExtensionResults: - $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticationExtensionsClientOutputs' - id: - type: string - description: The credential ID created by the WebAuthn Authenticator. - nullable: true - response: - $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticatorAttestationResponse' - additionalProperties: - type: object - microsoft.graph.webauthnPublicKeyCredentialCreationOptions: - title: webauthnPublicKeyCredentialCreationOptions - type: object - properties: - attestation: - type: string - description: Attestation preference for the Microsoft Entra ID relying party. - nullable: true - authenticatorSelection: - $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticatorSelectionCriteria' - challenge: - type: string - description: A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. - nullable: true - excludeCredentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredentialDescriptor' - description: List of credentials blocked for creations in Microsoft Entra ID. - extensions: - $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticationExtensionsClientInputs' - pubKeyCredParams: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredentialParameters' - description: A set of preferred credential properties for the creation of a new public key credential in Microsoft Entra ID. - rp: - $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredentialRpEntity' - timeout: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The time in milliseconds that the client is willing to wait for the credential creation operation to complete. - format: int32 - nullable: true - user: - $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredentialUserEntity' - additionalProperties: - type: object - microsoft.graph.authenticationMethodDevice: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authenticationMethodDevice - type: object - properties: - displayName: - type: string - description: Optional name given to the hardware OATH device. - nullable: true - hardwareOathDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' - description: Exposes the hardware OATH method in the directory. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.identity: - title: identity - type: object - properties: - displayName: - type: string - description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' - nullable: true - id: - type: string - description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' - nullable: true - additionalProperties: - type: object - microsoft.graph.hardwareOathTokenHashFunction: - title: hardwareOathTokenHashFunction - enum: - - hmacsha1 - - hmacsha256 - - unknownFutureValue - type: string - microsoft.graph.hardwareOathTokenStatus: - title: hardwareOathTokenStatus - enum: - - available - - assigned - - activated - - failedActivation - - unknownFutureValue - type: string - microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName: - title: microsoftAuthenticatorAuthenticationMethodClientAppName - enum: - - microsoftAuthenticator - - outlookMobile - - unknownFutureValue - type: string - microsoft.graph.alternativeSecurityId: - title: alternativeSecurityId - type: object - properties: - identityProvider: - type: string - description: For internal use only. - nullable: true - key: - type: string - description: For internal use only. - format: base64url - nullable: true - type: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: For internal use only. - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.command: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: command - type: object - properties: - appServiceName: - type: string - nullable: true - error: - type: string - nullable: true - packageFamilyName: - type: string - nullable: true - payload: - $ref: '#/components/schemas/microsoft.graph.payloadRequest' - permissionTicket: - type: string - nullable: true - postBackUri: - type: string - nullable: true - status: - type: string - nullable: true - type: - type: string - nullable: true - responsepayload: - $ref: '#/components/schemas/microsoft.graph.payloadResponse' - additionalProperties: - type: object - microsoft.graph.deviceTemplate: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: deviceTemplate - type: object - properties: - deviceAuthority: - type: string - description: 'A tenant-defined name for the party that''s responsible for provisioning and managing devices on the Microsoft Entra tenant. For example, Tailwind Traders (the manufacturer) makes security cameras that are installed in customer buildings and managed by Lakeshore Retail (the device authority). This value is provided to the customer by the device authority (manufacturer or reseller).' - nullable: true - manufacturer: - type: string - description: Manufacturer name. - nullable: true - model: - type: string - description: Model name. - nullable: true - mutualTlsOauthConfigurationId: - type: string - description: Object ID of the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). - nullable: true - mutualTlsOauthConfigurationTenantId: - type: string - description: ID (tenant ID for device authority) of the tenant that contains the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). - nullable: true - operatingSystem: - type: string - description: 'Operating system type. Supports $filter (eq, in).' - nullable: true - deviceInstances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.device' - description: Collection of device objects created based on this template. - x-ms-navigationProperty: true - owners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Collection of directory objects that can manage the device template and the related deviceInstances. Owners can be represented as service principals, users, or applications. An owner has full privileges over the device template and doesn''t require other administrator roles to create, update, or delete devices from this template, as well as to add or remove template owners. There can be a maximum of 100 owners on a device template. Supports $expand.' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.longRunningOperationStatus: - title: longRunningOperationStatus - enum: - - notStarted - - running - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.authenticationPhoneType: - title: authenticationPhoneType - enum: - - mobile - - alternateMobile - - office - - unknownFutureValue - type: string - microsoft.graph.authenticationMethodSignInState: - title: authenticationMethodSignInState - enum: - - notSupported - - notAllowedByPolicy - - notEnabled - - phoneNumberNotUnique - - ready - - notConfigured - - unknownFutureValue - type: string - microsoft.graph.authenticationMethodKeyStrength: - title: authenticationMethodKeyStrength - enum: - - normal - - weak - - unknown - type: string - microsoft.graph.authenticationMethodPlatform: - title: authenticationMethodPlatform - enum: - - unknown - - windows - - macOS - - iOS - - android - - linux - - unknownFutureValue - type: string - microsoft.graph.perUserMfaState: - title: perUserMfaState - enum: - - disabled - - enforced - - enabled - - unknownFutureValue - type: string - microsoft.graph.userDefaultAuthenticationMethodType: - title: userDefaultAuthenticationMethodType - enum: - - push - - oath - - voiceMobile - - voiceAlternateMobile - - voiceOffice - - sms - - unknownFutureValue - type: string microsoft.graph.certificateAuthority: title: certificateAuthority type: object @@ -46856,6 +43080,20 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' + nullable: true + id: + type: string + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' + nullable: true + additionalProperties: + type: object microsoft.graph.unifiedRoleManagementPolicyRuleTarget: title: unifiedRoleManagementPolicyRuleTarget type: object @@ -46952,6 +43190,271 @@ components: - disabled - unknownFutureValue type: string + microsoft.graph.attestationLevel: + title: attestationLevel + enum: + - attested + - notAttested + - unknownFutureValue + type: string + microsoft.graph.webauthnPublicKeyCredential: + title: webauthnPublicKeyCredential + type: object + properties: + clientExtensionResults: + $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticationExtensionsClientOutputs' + id: + type: string + description: The credential ID created by the WebAuthn Authenticator. + nullable: true + response: + $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticatorAttestationResponse' + additionalProperties: + type: object + microsoft.graph.webauthnPublicKeyCredentialCreationOptions: + title: webauthnPublicKeyCredentialCreationOptions + type: object + properties: + attestation: + type: string + description: Attestation preference for the Microsoft Entra ID relying party. + nullable: true + authenticatorSelection: + $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticatorSelectionCriteria' + challenge: + type: string + description: A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. + nullable: true + excludeCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredentialDescriptor' + description: List of credentials blocked for creations in Microsoft Entra ID. + extensions: + $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticationExtensionsClientInputs' + pubKeyCredParams: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredentialParameters' + description: A set of preferred credential properties for the creation of a new public key credential in Microsoft Entra ID. + rp: + $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredentialRpEntity' + timeout: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The time in milliseconds that the client is willing to wait for the credential creation operation to complete. + format: int32 + nullable: true + user: + $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredentialUserEntity' + additionalProperties: + type: object + microsoft.graph.authenticationMethodDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationMethodDevice + type: object + properties: + displayName: + type: string + description: Optional name given to the hardware OATH device. + nullable: true + hardwareOathDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + description: Exposes the hardware OATH method in the directory. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.hardwareOathTokenHashFunction: + title: hardwareOathTokenHashFunction + enum: + - hmacsha1 + - hmacsha256 + - unknownFutureValue + type: string + microsoft.graph.hardwareOathTokenStatus: + title: hardwareOathTokenStatus + enum: + - available + - assigned + - activated + - failedActivation + - unknownFutureValue + type: string + microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName: + title: microsoftAuthenticatorAuthenticationMethodClientAppName + enum: + - microsoftAuthenticator + - outlookMobile + - unknownFutureValue + type: string + microsoft.graph.alternativeSecurityId: + title: alternativeSecurityId + type: object + properties: + identityProvider: + type: string + description: For internal use only. + nullable: true + key: + type: string + description: For internal use only. + format: base64url + nullable: true + type: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: For internal use only. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.command: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: command + type: object + properties: + appServiceName: + type: string + nullable: true + error: + type: string + nullable: true + packageFamilyName: + type: string + nullable: true + payload: + $ref: '#/components/schemas/microsoft.graph.payloadRequest' + permissionTicket: + type: string + nullable: true + postBackUri: + type: string + nullable: true + status: + type: string + nullable: true + type: + type: string + nullable: true + responsepayload: + $ref: '#/components/schemas/microsoft.graph.payloadResponse' + additionalProperties: + type: object + microsoft.graph.deviceTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: deviceTemplate + type: object + properties: + deviceAuthority: + type: string + description: 'A tenant-defined name for the party that''s responsible for provisioning and managing devices on the Microsoft Entra tenant. For example, Tailwind Traders (the manufacturer) makes security cameras that are installed in customer buildings and managed by Lakeshore Retail (the device authority). This value is provided to the customer by the device authority (manufacturer or reseller).' + nullable: true + manufacturer: + type: string + description: Manufacturer name. + nullable: true + model: + type: string + description: Model name. + nullable: true + mutualTlsOauthConfigurationId: + type: string + description: Object ID of the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). + nullable: true + mutualTlsOauthConfigurationTenantId: + type: string + description: ID (tenant ID for device authority) of the tenant that contains the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). + nullable: true + operatingSystem: + type: string + description: 'Operating system type. Supports $filter (eq, in).' + nullable: true + deviceInstances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.device' + description: Collection of device objects created based on this template. + x-ms-navigationProperty: true + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of directory objects that can manage the device template and the related deviceInstances. Owners can be represented as service principals, users, or applications. An owner has full privileges over the device template and doesn''t require other administrator roles to create, update, or delete devices from this template, as well as to add or remove template owners. There can be a maximum of 100 owners on a device template. Supports $expand.' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.longRunningOperationStatus: + title: longRunningOperationStatus + enum: + - notStarted + - running + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.authenticationPhoneType: + title: authenticationPhoneType + enum: + - mobile + - alternateMobile + - office + - unknownFutureValue + type: string + microsoft.graph.authenticationMethodSignInState: + title: authenticationMethodSignInState + enum: + - notSupported + - notAllowedByPolicy + - notEnabled + - phoneNumberNotUnique + - ready + - notConfigured + - unknownFutureValue + type: string + microsoft.graph.authenticationMethodKeyStrength: + title: authenticationMethodKeyStrength + enum: + - normal + - weak + - unknown + type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string + microsoft.graph.perUserMfaState: + title: perUserMfaState + enum: + - disabled + - enforced + - enabled + - unknownFutureValue + type: string + microsoft.graph.userDefaultAuthenticationMethodType: + title: userDefaultAuthenticationMethodType + enum: + - push + - oath + - voiceMobile + - voiceAlternateMobile + - voiceOffice + - sms + - unknownFutureValue + type: string ReferenceCreate: type: object properties: @@ -47501,188 +44004,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.emailAuthenticationMethodCollectionResponse: - title: Collection of emailAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.fido2AuthenticationMethodCollectionResponse: - title: Collection of fido2AuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.hardwareOathAuthenticationMethodCollectionResponse: - title: Collection of hardwareOathAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.hardwareOathTokenAuthenticationMethodDeviceCollectionResponse: - title: Collection of hardwareOathTokenAuthenticationMethodDevice - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.authenticationMethodCollectionResponse: - title: Collection of authenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse: - title: Collection of microsoftAuthenticatorAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.longRunningOperationCollectionResponse: - title: Collection of longRunningOperation - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse: - title: Collection of passwordlessMicrosoftAuthenticatorAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.passwordAuthenticationMethodCollectionResponse: - title: Collection of passwordAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.phoneAuthenticationMethodCollectionResponse: - title: Collection of phoneAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse: - title: Collection of platformCredentialAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: - title: Collection of softwareOathAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: - title: Collection of temporaryAccessPassAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: - title: Collection of windowsHelloForBusinessAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.oAuth2PermissionGrantCollectionResponse: title: Collection of oAuth2PermissionGrant type: object @@ -48034,6 +44355,188 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.emailAuthenticationMethodCollectionResponse: + title: Collection of emailAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.fido2AuthenticationMethodCollectionResponse: + title: Collection of fido2AuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.hardwareOathAuthenticationMethodCollectionResponse: + title: Collection of hardwareOathAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.hardwareOathTokenAuthenticationMethodDeviceCollectionResponse: + title: Collection of hardwareOathTokenAuthenticationMethodDevice + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.authenticationMethodCollectionResponse: + title: Collection of authenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse: + title: Collection of microsoftAuthenticatorAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.longRunningOperationCollectionResponse: + title: Collection of longRunningOperation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse: + title: Collection of passwordlessMicrosoftAuthenticatorAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordAuthenticationMethodCollectionResponse: + title: Collection of passwordAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.phoneAuthenticationMethodCollectionResponse: + title: Collection of phoneAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse: + title: Collection of platformCredentialAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: + title: Collection of softwareOathAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: + title: Collection of temporaryAccessPassAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: + title: Collection of windowsHelloForBusinessAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.authenticationAttributeCollectionPageViewConfiguration: title: authenticationAttributeCollectionPageViewConfiguration type: object @@ -48987,7 +45490,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -50091,7 +46594,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -51400,6 +47903,8 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -52163,7 +48668,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -55707,128 +52212,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.webauthnAuthenticationExtensionsClientOutputs: - title: webauthnAuthenticationExtensionsClientOutputs - type: object - additionalProperties: - type: object - microsoft.graph.webauthnAuthenticatorAttestationResponse: - title: webauthnAuthenticatorAttestationResponse - type: object - properties: - attestationObject: - type: string - description: 'Base64URL encoded, cryptographically protected attestation about the WebAuthn Authenticator.' - nullable: true - clientDataJSON: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.webauthnAuthenticatorSelectionCriteria: - title: webauthnAuthenticatorSelectionCriteria - type: object - properties: - authenticatorAttachment: - type: string - description: 'Microsoft Entra ID-preferred attachment modality. For more information, see Authenticator Attachment Modality' - nullable: true - requireResidentKey: - type: boolean - description: Microsoft Entra ID-preferred client-side credential discoverability. Currently always true. The WebAuthn authenticator must store the credential identifier on the authenticator. - nullable: true - userVerification: - type: string - description: Microsoft Entra ID requirement to verify the user is present during credential provisioning. Currently always required. - nullable: true - additionalProperties: - type: object - microsoft.graph.webauthnPublicKeyCredentialDescriptor: - title: webauthnPublicKeyCredentialDescriptor - type: object - properties: - id: - type: string - description: The unique identifier of the credential. - nullable: true - transports: - type: array - items: - type: string - nullable: true - description: 'The transport method used by the WebAuthn authenticator to communicate with the client. For example, usb, nfc, ble.' - type: - type: string - description: Type of public key credential. The only supported value is public-key. - nullable: true - additionalProperties: - type: object - microsoft.graph.webauthnAuthenticationExtensionsClientInputs: - title: webauthnAuthenticationExtensionsClientInputs - type: object - additionalProperties: - type: object - microsoft.graph.webauthnPublicKeyCredentialParameters: - title: webauthnPublicKeyCredentialParameters - type: object - properties: - alg: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Specifies the cryptographic signature algorithm used for the new credential. The algorithm identifiers should be values registered in the IANA COSE algorithms registry. For more information, see IANA-COSE-ALGS-REG.' - format: int32 - nullable: true - type: - type: string - description: Specifies the type of credential to be created. The only supported value is public-key. - nullable: true - additionalProperties: - type: object - microsoft.graph.webauthnPublicKeyCredentialRpEntity: - title: webauthnPublicKeyCredentialRpEntity - type: object - properties: - id: - type: string - description: 'A unique identifier for the relying party (Microsoft Entra ID) bound to the generated credential. For example, login.microsoft.com.' - nullable: true - name: - type: string - description: Human-readable identifier of the relying party. This property is always set to Microsoft. - nullable: true - additionalProperties: - type: object - microsoft.graph.webauthnPublicKeyCredentialUserEntity: - title: webauthnPublicKeyCredentialUserEntity - type: object - properties: - displayName: - type: string - description: 'The display name of the user account bound to the generated credential, as displayed in Microsoft Entra ID.' - nullable: true - id: - type: string - description: The Microsoft Entra ID-assigned object ID of the user account bound to the generated credential. The ID is encoded to WebAuthn spec by Microsoft Entra ID and is not represented as a GUID. - nullable: true - name: - type: string - description: 'The user principal name (UPN) of the user account bound to the generated credential, as displayed in Microsoft Entra ID.' - nullable: true - additionalProperties: - type: object - microsoft.graph.payloadRequest: - title: payloadRequest - type: object - additionalProperties: - type: object - microsoft.graph.payloadResponse: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: payloadResponse - type: object - additionalProperties: - type: object microsoft.graph.appManagementConfiguration: title: appManagementConfiguration type: object @@ -55837,12 +52220,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -56031,6 +52414,128 @@ components: - failed - unknownFutureValue type: string + microsoft.graph.webauthnAuthenticationExtensionsClientOutputs: + title: webauthnAuthenticationExtensionsClientOutputs + type: object + additionalProperties: + type: object + microsoft.graph.webauthnAuthenticatorAttestationResponse: + title: webauthnAuthenticatorAttestationResponse + type: object + properties: + attestationObject: + type: string + description: 'Base64URL encoded, cryptographically protected attestation about the WebAuthn Authenticator.' + nullable: true + clientDataJSON: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.webauthnAuthenticatorSelectionCriteria: + title: webauthnAuthenticatorSelectionCriteria + type: object + properties: + authenticatorAttachment: + type: string + description: 'Microsoft Entra ID-preferred attachment modality. For more information, see Authenticator Attachment Modality' + nullable: true + requireResidentKey: + type: boolean + description: Microsoft Entra ID-preferred client-side credential discoverability. Currently always true. The WebAuthn authenticator must store the credential identifier on the authenticator. + nullable: true + userVerification: + type: string + description: Microsoft Entra ID requirement to verify the user is present during credential provisioning. Currently always required. + nullable: true + additionalProperties: + type: object + microsoft.graph.webauthnPublicKeyCredentialDescriptor: + title: webauthnPublicKeyCredentialDescriptor + type: object + properties: + id: + type: string + description: The unique identifier of the credential. + nullable: true + transports: + type: array + items: + type: string + nullable: true + description: 'The transport method used by the WebAuthn authenticator to communicate with the client. For example, usb, nfc, ble.' + type: + type: string + description: Type of public key credential. The only supported value is public-key. + nullable: true + additionalProperties: + type: object + microsoft.graph.webauthnAuthenticationExtensionsClientInputs: + title: webauthnAuthenticationExtensionsClientInputs + type: object + additionalProperties: + type: object + microsoft.graph.webauthnPublicKeyCredentialParameters: + title: webauthnPublicKeyCredentialParameters + type: object + properties: + alg: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Specifies the cryptographic signature algorithm used for the new credential. The algorithm identifiers should be values registered in the IANA COSE algorithms registry. For more information, see IANA-COSE-ALGS-REG.' + format: int32 + nullable: true + type: + type: string + description: Specifies the type of credential to be created. The only supported value is public-key. + nullable: true + additionalProperties: + type: object + microsoft.graph.webauthnPublicKeyCredentialRpEntity: + title: webauthnPublicKeyCredentialRpEntity + type: object + properties: + id: + type: string + description: 'A unique identifier for the relying party (Microsoft Entra ID) bound to the generated credential. For example, login.microsoft.com.' + nullable: true + name: + type: string + description: Human-readable identifier of the relying party. This property is always set to Microsoft. + nullable: true + additionalProperties: + type: object + microsoft.graph.webauthnPublicKeyCredentialUserEntity: + title: webauthnPublicKeyCredentialUserEntity + type: object + properties: + displayName: + type: string + description: 'The display name of the user account bound to the generated credential, as displayed in Microsoft Entra ID.' + nullable: true + id: + type: string + description: The Microsoft Entra ID-assigned object ID of the user account bound to the generated credential. The ID is encoded to WebAuthn spec by Microsoft Entra ID and is not represented as a GUID. + nullable: true + name: + type: string + description: 'The user principal name (UPN) of the user account bound to the generated credential, as displayed in Microsoft Entra ID.' + nullable: true + additionalProperties: + type: object + microsoft.graph.payloadRequest: + title: payloadRequest + type: object + additionalProperties: + type: object + microsoft.graph.payloadResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: payloadResponse + type: object + additionalProperties: + type: object microsoft.graph.ODataErrors.MainError: required: - code @@ -56461,11 +52966,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -58093,6 +54598,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -59043,6 +55555,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -59891,7 +56417,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -69769,252 +66295,252 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.directoryObjectCollectionResponse' - microsoft.graph.emailAuthenticationMethodCollectionResponse: + microsoft.graph.oAuth2PermissionGrantCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethodCollectionResponse' - microsoft.graph.fido2AuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrantCollectionResponse' + microsoft.graph.certificateBasedAuthConfigurationCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethodCollectionResponse' - microsoft.graph.hardwareOathAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfigurationCollectionResponse' + microsoft.graph.activityBasedTimeoutPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethodCollectionResponse' - microsoft.graph.hardwareOathTokenAuthenticationMethodDeviceCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicyCollectionResponse' + microsoft.graph.appManagementPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDeviceCollectionResponse' - microsoft.graph.authenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyCollectionResponse' + microsoft.graph.authenticationMethodConfigurationCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodCollectionResponse' - microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfigurationCollectionResponse' + microsoft.graph.authorizationPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse' - microsoft.graph.longRunningOperationCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.authorizationPolicyCollectionResponse' + microsoft.graph.defaultUserRoleOverrideCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperationCollectionResponse' - microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverrideCollectionResponse' + microsoft.graph.claimsMappingPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse' - microsoft.graph.passwordAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicyCollectionResponse' + microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethodCollectionResponse' - microsoft.graph.phoneAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse' + microsoft.graph.featureRolloutPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethodCollectionResponse' - microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicyCollectionResponse' + microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse' - microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse' + microsoft.graph.mobilityManagementPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse' - microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicyCollectionResponse' + microsoft.graph.groupCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse' - microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.groupCollectionResponse' + microsoft.graph.permissionGrantPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse' - microsoft.graph.oAuth2PermissionGrantCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicyCollectionResponse' + microsoft.graph.permissionGrantConditionSetCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrantCollectionResponse' - microsoft.graph.certificateBasedAuthConfigurationCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSetCollectionResponse' + microsoft.graph.permissionGrantPreApprovalPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfigurationCollectionResponse' - microsoft.graph.activityBasedTimeoutPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicyCollectionResponse' + microsoft.graph.unifiedRoleManagementPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicyCollectionResponse' - microsoft.graph.appManagementPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyCollectionResponse' + microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicyCollectionResponse' - microsoft.graph.authenticationMethodConfigurationCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' + microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfigurationCollectionResponse' - microsoft.graph.authorizationPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse' + microsoft.graph.servicePrincipalCreationPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicyCollectionResponse' - microsoft.graph.defaultUserRoleOverrideCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicyCollectionResponse' + microsoft.graph.servicePrincipalCreationConditionSetCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverrideCollectionResponse' - microsoft.graph.claimsMappingPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSetCollectionResponse' + microsoft.graph.tokenIssuancePolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicyCollectionResponse' - microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicyCollectionResponse' + microsoft.graph.tokenLifetimePolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse' - microsoft.graph.featureRolloutPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicyCollectionResponse' + microsoft.graph.multiTenantOrganizationMemberCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicyCollectionResponse' - microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberCollectionResponse' + microsoft.graph.trustFrameworkKeySetCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse' - microsoft.graph.mobilityManagementPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySetCollectionResponse' + microsoft.graph.trustFrameworkKey_v2CollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicyCollectionResponse' - microsoft.graph.groupCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey_v2CollectionResponse' + microsoft.graph.trustFrameworkPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupCollectionResponse' - microsoft.graph.permissionGrantPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicyCollectionResponse' + microsoft.graph.emailAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicyCollectionResponse' - microsoft.graph.permissionGrantConditionSetCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethodCollectionResponse' + microsoft.graph.fido2AuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSetCollectionResponse' - microsoft.graph.permissionGrantPreApprovalPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethodCollectionResponse' + microsoft.graph.hardwareOathAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicyCollectionResponse' - microsoft.graph.unifiedRoleManagementPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethodCollectionResponse' + microsoft.graph.hardwareOathTokenAuthenticationMethodDeviceCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyCollectionResponse' - microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDeviceCollectionResponse' + microsoft.graph.authenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' - microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodCollectionResponse' + microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse' - microsoft.graph.servicePrincipalCreationPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse' + microsoft.graph.longRunningOperationCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicyCollectionResponse' - microsoft.graph.servicePrincipalCreationConditionSetCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.longRunningOperationCollectionResponse' + microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSetCollectionResponse' - microsoft.graph.tokenIssuancePolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse' + microsoft.graph.passwordAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicyCollectionResponse' - microsoft.graph.tokenLifetimePolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethodCollectionResponse' + microsoft.graph.phoneAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicyCollectionResponse' - microsoft.graph.multiTenantOrganizationMemberCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethodCollectionResponse' + microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberCollectionResponse' - microsoft.graph.trustFrameworkKeySetCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse' + microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySetCollectionResponse' - microsoft.graph.trustFrameworkKey_v2CollectionResponse: + $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse' + microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey_v2CollectionResponse' - microsoft.graph.trustFrameworkPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse' + microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicyCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse' parameters: top: name: $top diff --git a/openApiDocs/beta/Mail.yml b/openApiDocs/beta/Mail.yml index ccedc36d384..0ed29ce44fe 100644 --- a/openApiDocs/beta/Mail.yml +++ b/openApiDocs/beta/Mail.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Mail version: v1.0-beta diff --git a/openApiDocs/beta/ManagedTenants.yml b/openApiDocs/beta/ManagedTenants.yml index a4bc438f7a2..9bf55163423 100644 --- a/openApiDocs/beta/ManagedTenants.yml +++ b/openApiDocs/beta/ManagedTenants.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: ManagedTenants version: v1.0-beta @@ -4165,6 +4165,44 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/tenantRelationships/managedTenants/managedTenantAlerts/{managedTenantAlert-id}/microsoft.graph.managedTenants.addUserInputLog': + post: + tags: + - tenantRelationships.managedTenant + summary: Invoke action addUserInputLog + operationId: tenantRelationship.managedTenant.managedTenantAlert_addUserInputLog + parameters: + - name: managedTenantAlert-id + in: path + description: The unique identifier of managedTenantAlert + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedTenantAlert + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + logInformation: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedTenants.managedTenantAlert' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /tenantRelationships/managedTenants/managedTenantAlerts/$count: get: tags: @@ -5019,6 +5057,68 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/tenantRelationships/managedTenants/managementActions/{managementAction-id}/microsoft.graph.managedTenants.apply': + post: + tags: + - tenantRelationships.managedTenant + summary: Invoke action apply + description: 'Applies a management action against a specific managed tenant. Performing this operation makes the appropriate configurations and creates the appropriate policies. For example, when applying the required multifactor authentication for admins, management action creates a Microsoft Entra Conditional Access policy that requires multifactor authentication for all users that are assigned an administrative directory role.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/managedtenants-managementaction-apply?view=graph-rest-beta + operationId: tenantRelationship.managedTenant.managementAction_apply + parameters: + - name: managementAction-id + in: path + description: The unique identifier of managementAction + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managementAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tenantId: + type: string + nullable: true + tenantGroupId: + type: string + nullable: true + managementTemplateId: + type: string + nullable: true + includeAllUsers: + type: boolean + default: false + nullable: true + includeGroups: + type: array + items: + type: string + nullable: true + excludeGroups: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedTenants.managementActionDeploymentStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /tenantRelationships/managedTenants/managementActions/$count: get: tags: @@ -5230,6 +5330,53 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /tenantRelationships/managedTenants/managementActionTenantDeploymentStatuses/microsoft.graph.managedTenants.changeDeploymentStatus: + post: + tags: + - tenantRelationships.managedTenant + summary: Invoke action changeDeploymentStatus + description: 'Changes the tenant level deployment status for the management action. This information is used to provide insights into what management actions are in a specific state. As example there might be a plan to apply the require multi-factor authentication for admins, so it would be ideal to change the status to planned to reflect the appropriate status.' + operationId: tenantRelationship.managedTenant.managementActionTenantDeploymentStatus_changeDeploymentStatus + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tenantGroupId: + type: string + nullable: true + tenantId: + type: string + nullable: true + managementActionId: + type: string + nullable: true + managementTemplateId: + type: string + nullable: true + managementTemplateVersion: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + status: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedTenants.managementActionDeploymentStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /tenantRelationships/managedTenants/managementIntents: get: tags: @@ -7442,6 +7589,58 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/tenantRelationships/managedTenants/managementTemplateStepVersions/{managementTemplateStepVersion-id}/deployments/{managementTemplateStepDeployment-id}/microsoft.graph.managedTenants.changeDeploymentStatus': + post: + tags: + - tenantRelationships.managedTenant + summary: Invoke action changeDeploymentStatus + operationId: tenantRelationship.managedTenant.managementTemplateStepVersion.deployment_changeDeploymentStatus + parameters: + - name: managementTemplateStepVersion-id + in: path + description: The unique identifier of managementTemplateStepVersion + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managementTemplateStepVersion + - name: managementTemplateStepDeployment-id + in: path + description: The unique identifier of managementTemplateStepDeployment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managementTemplateStepDeployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tenantId: + type: string + nullable: true + managementTemplateStepId: + type: string + nullable: true + status: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStepDeployment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/tenantRelationships/managedTenants/managementTemplateStepVersions/{managementTemplateStepVersion-id}/deployments/{managementTemplateStepDeployment-id}/templateStepVersion': get: tags: @@ -7967,6 +8166,50 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /tenantRelationships/managedTenants/tenantGroups/microsoft.graph.managedTenants.tenantSearch: + post: + tags: + - tenantRelationships.managedTenant + summary: Invoke action tenantSearch + description: Searches for the specified managed tenants across tenant groups. + operationId: tenantRelationship.managedTenant.tenantGroup_tenantSearch + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tenantId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of tenantGroup + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantGroup' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /tenantRelationships/managedTenants/tenants: get: tags: @@ -8150,6 +8393,64 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/tenantRelationships/managedTenants/tenants/{tenant-id}/microsoft.graph.managedTenants.offboardTenant': + post: + tags: + - tenantRelationships.managedTenant + summary: Invoke action offboardTenant + description: 'Carries out the appropriate procedures to remove a managed tenant from the multitenant management platform. No relationships, such as commerce and delegate administrative privileges, will be impacted. The only change made by invoking this action is the tenant will be deprovisioned from the multitenant management platform.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/managedtenants-tenant-offboardtenant?view=graph-rest-beta + operationId: tenantRelationship.managedTenant.tenant_offboardTenant + parameters: + - name: tenant-id + in: path + description: The unique identifier of tenant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: tenant + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedTenants.tenant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/tenantRelationships/managedTenants/tenants/{tenant-id}/microsoft.graph.managedTenants.resetTenantOnboardingStatus': + post: + tags: + - tenantRelationships.managedTenant + summary: Invoke action resetTenantOnboardingStatus + description: Carries out the appropriate procedures to reset the onboarding status for the managed tenant that was removed from the multitenant management platform using the offboardTenant action. By invoking this action the platform attempts to onboard the managed tenant for management. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/managedtenants-tenant-resettenantonboardingstatus?view=graph-rest-beta + operationId: tenantRelationship.managedTenant.tenant_resetTenantOnboardingStatus + parameters: + - name: tenant-id + in: path + description: The unique identifier of tenant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: tenant + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedTenants.tenant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /tenantRelationships/managedTenants/tenants/$count: get: tags: @@ -8757,6 +9058,94 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/tenantRelationships/managedTenants/tenantTags/{tenantTag-id}/microsoft.graph.managedTenants.assignTag': + post: + tags: + - tenantRelationships.managedTenant + summary: Invoke action assignTag + description: Assign the tenant tag to the specified managed tenants. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/managedtenants-tenanttag-assigntag?view=graph-rest-beta + operationId: tenantRelationship.managedTenant.tenantTag_assignTag + parameters: + - name: tenantTag-id + in: path + description: The unique identifier of tenantTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: tenantTag + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tenantIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/tenantRelationships/managedTenants/tenantTags/{tenantTag-id}/microsoft.graph.managedTenants.unassignTag': + post: + tags: + - tenantRelationships.managedTenant + summary: Invoke action unassignTag + description: Un-assigns the tenant tag from the specified managed tenants. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/managedtenants-tenanttag-unassigntag?view=graph-rest-beta + operationId: tenantRelationship.managedTenant.tenantTag_unassignTag + parameters: + - name: tenantTag-id + in: path + description: The unique identifier of tenantTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: tenantTag + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tenantIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /tenantRelationships/managedTenants/tenantTags/$count: get: tags: @@ -9411,17 +9800,17 @@ components: format: date-time nullable: true numberOfCompliantDevices: - type: integer + type: number description: The number of devices that are in a compliant status. Optional. Read-only. format: int64 nullable: true numberOfErrorDevices: - type: integer + type: number description: The number of devices that are in an error status. Optional. Read-only. format: int64 nullable: true numberOfNonCompliantDevices: - type: integer + type: number description: The number of device that are in a non-compliant status. Optional. Read-only. format: int64 nullable: true @@ -9464,7 +9853,7 @@ components: meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true tenantDisplayName: @@ -9476,19 +9865,19 @@ components: totalActiveDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true totalAppCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true totalAppFreezeCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true additionalProperties: @@ -9652,7 +10041,7 @@ components: frontlineLicensesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of cloud PC devices that have the Frontline SKU. Optional. Read-only. format: int32 nullable: true @@ -9665,91 +10054,91 @@ components: numberOfCloudPcConnectionStatusFailed: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PC connections that have a status of failed. Optional. Read-only. format: int32 nullable: true numberOfCloudPcConnectionStatusPassed: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PC connections that have a status of passed. Optional. Read-only. format: int32 nullable: true numberOfCloudPcConnectionStatusPending: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PC connections that have a status of pending. Optional. Read-only. format: int32 nullable: true numberOfCloudPcConnectionStatusRunning: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PC connections that have a status of running. Optional. Read-only. format: int32 nullable: true numberOfCloudPcConnectionStatusUnkownFutureValue: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PC connections that have a status of unknownFutureValue. Optional. Read-only. format: int32 nullable: true numberOfCloudPcStatusDeprovisioning: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PCs that have a status of deprovisioning. Optional. Read-only. format: int32 nullable: true numberOfCloudPcStatusFailed: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PCs that have a status of failed. Optional. Read-only. format: int32 nullable: true numberOfCloudPcStatusInGracePeriod: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PCs that have a status of inGracePeriod. Optional. Read-only. format: int32 nullable: true numberOfCloudPcStatusNotProvisioned: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PCs that have a status of notProvisioned. Optional. Read-only. format: int32 nullable: true numberOfCloudPcStatusProvisioned: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PCs that have a status of provisioned. Optional. Read-only. format: int32 nullable: true numberOfCloudPcStatusProvisioning: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PCs that have a status of provisioning. Optional. Read-only. format: int32 nullable: true numberOfCloudPcStatusUnknown: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PCs that have a status of unknown. Optional. Read-only. format: int32 nullable: true numberOfCloudPcStatusUpgrading: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of cloud PCs that have a status of upgrading. Optional. Read-only. format: int32 nullable: true @@ -9762,28 +10151,28 @@ components: totalBusinessLicenses: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of cloud PC devices that have the Business SKU. Optional. Read-only. format: int32 nullable: true totalCloudPcConnectionStatus: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of cloud PC connection statuses for the given managed tenant. Optional. Read-only. format: int32 nullable: true totalCloudPcStatus: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of cloud PC statues for the given managed tenant. Optional. Read-only. format: int32 nullable: true totalEnterpriseLicenses: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of cloud PC devices that have the Enterprise SKU. Optional. Read-only. format: int32 nullable: true @@ -9830,7 +10219,7 @@ components: mfaAndSsprCapableUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users that are capable of performing multi-factor authentication or self service password reset. Optional. Read-only. format: int32 nullable: true @@ -9841,14 +10230,14 @@ components: mfaExcludedUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users in the multi-factor authentication exclusion security group (Microsoft 365 Lighthouse - MFA exclusions). Optional. Read-only. format: int32 nullable: true mfaRegisteredUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users registered for multi-factor authentication. Optional. Read-only. format: int32 nullable: true @@ -9859,14 +10248,14 @@ components: ssprEnabledUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users enabled for self service password reset. Optional. Read-only. format: int32 nullable: true ssprRegisteredUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users registered for self service password reset. Optional. Read-only. format: int32 nullable: true @@ -9885,7 +10274,7 @@ components: totalUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of users in the given managed tenant. Optional. Read-only. format: int32 nullable: true @@ -9927,13 +10316,13 @@ components: isLatestUsedVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isMostUsedVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true lastUpdatedDateTime: @@ -9950,13 +10339,13 @@ components: totalAppCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true totalAppFreezeCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true additionalProperties: @@ -9970,21 +10359,21 @@ components: conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices in a conflict state. Optional. Read-only. format: int32 nullable: true errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices in an error state. Optional. Read-only. format: int32 nullable: true failedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices in a failed state. Optional. Read-only. format: int32 nullable: true @@ -10005,14 +10394,14 @@ components: notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices in a not applicable state. Optional. Read-only. format: int32 nullable: true pendingDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices in a pending state. Optional. Read-only. format: int32 nullable: true @@ -10027,7 +10416,7 @@ components: succeededDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices in a succeeded state. Optional. Read-only. format: int32 nullable: true @@ -10050,7 +10439,7 @@ components: blueScreenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true bootTotalDurationInSeconds: @@ -10086,7 +10475,7 @@ components: restartCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true startupPerformanceScore: @@ -10183,14 +10572,14 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices with a compliant status. Required. Read-only. format: int32 nullable: true configManagerDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices manged by Configuration Manager. Required. Read-only. format: int32 nullable: true @@ -10201,21 +10590,21 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices with an error status. Required. Read-only. format: int32 nullable: true inGracePeriodDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that are in a grace period status. Required. Read-only. format: int32 nullable: true noncompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that are in a non-compliant status. Required. Read-only. format: int32 nullable: true @@ -10230,7 +10619,7 @@ components: unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices in an unknown status. Required. Read-only. format: int32 nullable: true @@ -10285,7 +10674,7 @@ components: correlationCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true correlationId: @@ -10385,7 +10774,7 @@ components: alertTTL: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true createdByUserId: @@ -10565,7 +10954,7 @@ components: referenceTemplateVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 workloadActions: type: array @@ -10574,6 +10963,30 @@ components: description: The collection of workload actions associated with the management action. Required. Read-only. additionalProperties: type: object + microsoft.graph.managedTenants.managementActionDeploymentStatus: + title: managementActionDeploymentStatus + type: object + properties: + managementActionId: + type: string + description: The identifier for the management action. Required. Read-only. + managementTemplateId: + type: string + description: The management template identifier that was used to generate the management action. Required. Read-only. + managementTemplateVersion: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + status: + $ref: '#/components/schemas/microsoft.graph.managedTenants.managementActionStatus' + workloadActionDeploymentStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedTenants.workloadActionDeploymentStatus' + description: The collection of workload action deployment statues for the given management action. Optional. + additionalProperties: + type: object microsoft.graph.managedTenants.managementActionTenantDeploymentStatus: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10694,7 +11107,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 provider: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementProvider' @@ -10704,7 +11117,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true workloadActions: @@ -10733,13 +11146,13 @@ components: completeStepsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true completeUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true createdByUserId: @@ -10753,37 +11166,37 @@ components: dismissedStepsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true excludedUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true excludedUsersDistinctCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true incompleteStepsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true incompleteUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true ineligibleStepsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isComplete: @@ -10806,13 +11219,13 @@ components: regressedStepsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true regressedUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true tenantId: @@ -10821,7 +11234,7 @@ components: unlicensedUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true additionalProperties: @@ -10865,7 +11278,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true userImpact: @@ -10913,7 +11326,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true versionInformation: @@ -10939,13 +11352,13 @@ components: assignedTenantsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true compliantTenantsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true createdByUserId: @@ -10959,13 +11372,13 @@ components: dismissedTenantsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true ineligibleTenantsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true lastActionByUserId: @@ -10997,7 +11410,7 @@ components: notCompliantTenantsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true additionalProperties: @@ -11275,7 +11688,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the piece of malware has been detected. Optional. Read-only. format: int32 nullable: true @@ -11475,6 +11888,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.managedTenants.alertLogContent: title: alertLogContent type: object @@ -11612,28 +12027,53 @@ components: description: The collection of settings associated with the workload action. Optional. Read-only. additionalProperties: type: object - microsoft.graph.managedTenants.managementActionDeploymentStatus: - title: managementActionDeploymentStatus + microsoft.graph.managedTenants.managementActionStatus: + title: managementActionStatus + enum: + - toAddress + - completed + - error + - timeOut + - inProgress + - planned + - resolvedBy3rdParty + - resolvedThroughAlternateMitigation + - riskAccepted + - unknownFutureValue + type: string + microsoft.graph.managedTenants.workloadActionDeploymentStatus: + title: workloadActionDeploymentStatus type: object properties: - managementActionId: + actionId: type: string - description: The identifier for the management action. Required. Read-only. - managementTemplateId: + description: The unique identifier for the workload action. Required. Read-only. + deployedPolicyId: type: string - description: The management template identifier that was used to generate the management action. Required. Read-only. - managementTemplateVersion: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - status: - $ref: '#/components/schemas/microsoft.graph.managedTenants.managementActionStatus' - workloadActionDeploymentStatuses: + description: The identifier of any policy that was created by applying the workload action. Optional. Read-only. + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.genericError' + excludeGroups: type: array items: - $ref: '#/components/schemas/microsoft.graph.managedTenants.workloadActionDeploymentStatus' - description: The collection of workload action deployment statues for the given management action. Optional. + type: string + nullable: true + includeAllUsers: + type: boolean + includeGroups: + type: array + items: + type: string + nullable: true + lastDeploymentDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the workload action was last deployed. Optional. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.managedTenants.workloadActionStatus' additionalProperties: type: object microsoft.graph.managedTenants.managementTemplateDetailedInfo: @@ -11652,7 +12092,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 additionalProperties: type: object @@ -11750,7 +12190,7 @@ components: managementTemplateVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 additionalProperties: type: object @@ -11779,7 +12219,7 @@ components: contractType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The type of relationship that exists between the managing entity and tenant. Optional. Read-only. format: int32 nullable: true @@ -12395,55 +12835,30 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementParameterValueType' additionalProperties: type: object - microsoft.graph.managedTenants.managementActionStatus: - title: managementActionStatus - enum: - - toAddress - - completed - - error - - timeOut - - inProgress - - planned - - resolvedBy3rdParty - - resolvedThroughAlternateMitigation - - riskAccepted - - unknownFutureValue - type: string - microsoft.graph.managedTenants.workloadActionDeploymentStatus: - title: workloadActionDeploymentStatus + microsoft.graph.genericError: + title: genericError type: object properties: - actionId: - type: string - description: The unique identifier for the workload action. Required. Read-only. - deployedPolicyId: + code: type: string - description: The identifier of any policy that was created by applying the workload action. Optional. Read-only. + description: The error code. nullable: true - error: - $ref: '#/components/schemas/microsoft.graph.genericError' - excludeGroups: - type: array - items: - type: string - nullable: true - includeAllUsers: - type: boolean - includeGroups: - type: array - items: - type: string - nullable: true - lastDeploymentDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + message: type: string - description: The date and time the workload action was last deployed. Optional. - format: date-time + description: The error message. nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.managedTenants.workloadActionStatus' additionalProperties: type: object + microsoft.graph.managedTenants.workloadActionStatus: + title: workloadActionStatus + enum: + - toAddress + - completed + - error + - timeOut + - inProgress + - unknownFutureValue + type: string microsoft.graph.managedTenants.managementParameterValueType: title: managementParameterValueType enum: @@ -12549,30 +12964,6 @@ components: $ref: '#/components/schemas/microsoft.graph.ODataErrors.InnerError' additionalProperties: type: object - microsoft.graph.genericError: - title: genericError - type: object - properties: - code: - type: string - description: The error code. - nullable: true - message: - type: string - description: The error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.managedTenants.workloadActionStatus: - title: workloadActionStatus - enum: - - toAddress - - completed - - error - - timeOut - - inProgress - - unknownFutureValue - type: string microsoft.graph.managedTenants.workloadOnboardingStatus: title: workloadOnboardingStatus enum: @@ -12894,4 +13285,4 @@ components: tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token scopes: { } security: - - azureaadv2: [ ] \ No newline at end of file + - azureaadv2: [ ] diff --git a/openApiDocs/beta/NetworkAccess.yml b/openApiDocs/beta/NetworkAccess.yml index f579c3218f6..07ae11af4cc 100644 --- a/openApiDocs/beta/NetworkAccess.yml +++ b/openApiDocs/beta/NetworkAccess.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: NetworkAccess version: v1.0-beta @@ -8289,7 +8289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -8854,7 +8854,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -9161,7 +9161,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -10684,7 +10684,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -10826,7 +10826,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -12359,6 +12359,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -14292,7 +14294,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -14769,6 +14771,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -14934,6 +14940,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -16896,6 +16904,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -17007,6 +17017,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -17232,7 +17252,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -18692,8 +18712,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -18704,7 +18726,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -18722,6 +18744,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -19429,7 +19455,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -22785,6 +22811,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23012,12 +23054,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -23841,7 +23883,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -24080,6 +24122,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -25034,6 +25083,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -26148,6 +26204,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -27003,7 +27073,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -31861,6 +31931,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -32523,6 +32597,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -33167,6 +33242,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/beta/Notes.yml b/openApiDocs/beta/Notes.yml index 798226e3850..aeb4a3ddb18 100644 --- a/openApiDocs/beta/Notes.yml +++ b/openApiDocs/beta/Notes.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Notes version: v1.0-beta @@ -25254,11 +25254,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index 3a073984c0c..a4b02dff022 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: People version: v1.0-beta diff --git a/openApiDocs/beta/PersonalContacts.yml b/openApiDocs/beta/PersonalContacts.yml index b6b7cde6c75..db71f1380b4 100644 --- a/openApiDocs/beta/PersonalContacts.yml +++ b/openApiDocs/beta/PersonalContacts.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: PersonalContacts version: v1.0-beta diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index de52afadf55..7da4f975f7f 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Planner version: v1.0-beta @@ -14350,6 +14350,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.sensitivityLabelAssignment: title: sensitivityLabelAssignment diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 57e9785cc81..19a6b2106d4 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Reports version: v1.0-beta @@ -1377,7 +1377,6 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Get reports from deviceManagement - description: Reports singleton operationId: deviceManagement_GetReport parameters: - name: $select @@ -6840,6 +6839,109 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.retrieveCloudPkiLeafCertificateReport: + post: + tags: + - deviceManagement.deviceManagementReports + summary: Invoke action retrieveCloudPkiLeafCertificateReport + operationId: deviceManagement.report_retrieveCloudPkiLeafCertificateReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + certificationAuthorityId: + type: string + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + select: + type: array + items: + type: string + nullable: true + filter: + type: string + nullable: true + search: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.retrieveCloudPkiLeafCertificateSummaryReport: + post: + tags: + - deviceManagement.deviceManagementReports + summary: Invoke action retrieveCloudPkiLeafCertificateSummaryReport + operationId: deviceManagement.report_retrieveCloudPkiLeafCertificateSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + certificationAuthorityId: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.retrieveDeviceAppInstallationStatusReport: post: tags: @@ -21307,6 +21409,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appliedAuthenticationEventListener' description: 'Detailed information about the listeners, such as Azure Logic Apps and Azure Functions, which the corresponding events in the sign-in event triggered.' + appOwnerTenantId: + type: string + description: The identifier of the tenant that owns the client application. Supports $filter (eq). + nullable: true appTokenProtectionStatus: $ref: '#/components/schemas/microsoft.graph.tokenProtectionStatus' authenticationAppDeviceDetails: @@ -21368,7 +21474,8 @@ components: conditionalAccessAudiences: type: array items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessAudience' + type: string + nullable: true description: A list that indicates the audience that Conditional Access evaluated during a sign-in event. Supports $filter (eq). conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' @@ -21461,6 +21568,10 @@ components: type: string description: The identifier of the resource that the user signed in to. Supports $filter (eq). nullable: true + resourceOwnerTenantId: + type: string + description: The identifier of the owner of the resource. Supports $filter (eq). + nullable: true resourceServicePrincipalId: type: string description: The identifier of the service principal representing the target resource in the sign-in event. @@ -21512,7 +21623,7 @@ components: items: type: string nullable: true - description: 'Indicates the category of sign in that the event represents. For user sign ins, the category can be interactiveUser or nonInteractiveUser and corresponds to the value for the isInteractive property on the signin resource. For managed identity sign ins, the category is managedIdentity. For service principal sign-ins, the category is servicePrincipal. Possible values are: interactiveUser, nonInteractiveUser, servicePrincipal, managedIdentity, unknownFutureValue. Supports $filter (eq, ne).' + description: 'Indicates the category of sign in that the event represents. For user sign ins, the category can be interactiveUser or nonInteractiveUser and corresponds to the value for the isInteractive property on the signin resource. For managed identity sign ins, the category is managedIdentity. For service principal sign-ins, the category is servicePrincipal. Possible values are: interactiveUser, nonInteractiveUser, servicePrincipal, managedIdentity, unknownFutureValue. Supports $filter (eq, ne). NOTE: Only interactive sign-ins are returned unless you set an explicit filter. For example, the filter for getting non-interactive sign-ins is https://graph.microsoft.com/beta/auditLogs/signIns?&$filter=signInEventTypes/any(t: t eq ''nonInteractiveUser'').' signInIdentifier: type: string description: 'The identification that the user provided to sign in. It can be the userPrincipalName, but is also populated when a user signs in using other identifiers.' @@ -21608,7 +21719,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - description: Singleton entity that acts as a container for all reports functionality. microsoft.graph.deviceManagementCachedReportConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24127,18 +24237,6 @@ components: - certificate - unknownFutureValue type: string - microsoft.graph.conditionalAccessAudience: - title: conditionalAccessAudience - type: object - properties: - applicationId: - type: string - description: The ID of the application. - nullable: true - audienceReasons: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessAudienceReason' - additionalProperties: - type: object microsoft.graph.conditionalAccessStatus: title: conditionalAccessStatus enum: @@ -25512,11 +25610,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -25728,24 +25826,6 @@ components: - scopeBasedAuthRequirementPolicy - authenticationStrengths type: string - microsoft.graph.conditionalAccessAudienceReason: - title: conditionalAccessAudienceReason - enum: - - none - - resourcelessRequest - - confidentialClientIdToken - - confidentialClientNonIdToken - - resourceMapping - - resourceMappingDefault - - scopeMapping - - scopeMappingDefault - - delegatedScope - - firstPartyResourceDefault - - thirdPartyResourceDefault - - unknownFutureValue - type: string - x-ms-enum-flags: - isFlags: true microsoft.graph.geoCoordinates: title: geoCoordinates type: object diff --git a/openApiDocs/beta/SchemaExtensions.yml b/openApiDocs/beta/SchemaExtensions.yml index ab5676763cc..b3db8ed6fd1 100644 --- a/openApiDocs/beta/SchemaExtensions.yml +++ b/openApiDocs/beta/SchemaExtensions.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: SchemaExtensions version: v1.0-beta diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index 8366d6b7ce8..b539c5a8122 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Search version: v1.0-beta @@ -2298,11 +2298,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create azureDataLakeConnector - description: Create a new azureDataLakeConnector object. + summary: Create oneRosterApiDataConnector + description: Create a new oneRosterApiDataConnector object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-post?view=graph-rest-beta operationId: external.industryData_CreateDataConnector requestBody: description: New navigation property @@ -2578,11 +2578,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create inboundFileFlow - description: Create a new inboundFileFlow object. + summary: Create inboundApiFlow + description: Create a new inboundApiFlow object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-inboundfileflow-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-inboundapiflow-post?view=graph-rest-beta operationId: external.industryData_CreateInboundFlow requestBody: description: New navigation property @@ -2653,11 +2653,11 @@ paths: patch: tags: - external.industryDataRoot - summary: Update inboundApiFlow - description: Update the properties of an inboundApiFlow object. + summary: Update inboundFileFlow + description: Update the properties of an inboundFileFlow object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-inboundapiflow-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-inboundfileflow-update?view=graph-rest-beta operationId: external.industryData_UpdateInboundFlow parameters: - name: inboundFlow-id @@ -2902,11 +2902,11 @@ paths: get: tags: - external.industryDataRoot - summary: Get fileValidateOperations - description: Read the properties and relationships of a fileValidateOperation object. + summary: Get longRunningOperation + description: 'Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-filevalidateoperation-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/longrunningoperation-get?view=graph-rest-beta operationId: external.industryData_GetOperation parameters: - name: longRunningOperation-id @@ -4238,6 +4238,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + /external/industryData/runs/microsoft.graph.industryData.start: + post: + tags: + - external.industryDataRoot + summary: Invoke action start + description: 'Start a new industryDataRun. Industry data automates a run every 12 hours; however, users can use the start action to perform an on-demand run. The industry data service throttles the start of runs, allowing up to five successful runs every 12 hours. An on-demand run causes the next system-scheduled run to be skipped if it is set to run within the next 10 hours.' + operationId: external.industryData.run_start + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /external/industryData/sourceSystems: get: tags: @@ -6092,7 +6105,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.search.answerVariant' - description: 'Variations of a bookmark for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings apply to all variations.' + description: 'Variations of a bookmark for different countries/regions or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings apply to all variations.' additionalProperties: type: object microsoft.graph.searchRequest: @@ -6245,7 +6258,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.search.answerVariant' - description: 'Variations of a QnA for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings apply to all variations.' + description: 'Variations of a QnA for different countries/regions or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings apply to all variations.' additionalProperties: type: object microsoft.graph.entity: @@ -6733,7 +6746,7 @@ components: description: Indicates Mobile Application Management (MAM) for iOS devices name: iOSMobileApplicationManagement - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: windowsMobileApplicationManagement description: Indicates Mobile Application Management (MAM) for Windows devices. diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index 326bc5d208c..eb34b17d770 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Security version: v1.0-beta @@ -8942,7 +8942,7 @@ paths: tags: - security.casesRoot summary: Invoke action addToReviewSet - description: 'Start the process of adding a collection from Microsoft 365 services to a review set. After the operation is created, you can get the status of the operation by retrieving the Location parameter from the response headers. The location provides a URL that will return a Add to review set operation.' + description: 'Start the process of adding a collection from Microsoft 365 services to a review set. After the operation is created, you can get the status of the operation by retrieving the Location parameter from the response headers. The location provides a URL that returns an Add to review set operation.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/security-ediscoveryreviewset-addtoreviewset?view=graph-rest-beta @@ -8975,6 +8975,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' additionalDataOptions: $ref: '#/components/schemas/microsoft.graph.security.additionalDataOptions' + itemsToInclude: + $ref: '#/components/schemas/microsoft.graph.security.itemsToInclude' + cloudAttachmentVersion: + $ref: '#/components/schemas/microsoft.graph.security.cloudAttachmentVersion' + documentVersion: + $ref: '#/components/schemas/microsoft.graph.security.documentVersion' additionalProperties: type: object required: true @@ -8989,7 +8995,7 @@ paths: tags: - security.casesRoot summary: Invoke action export - description: 'Initiate an export from a reviewSet. For details, see Export documents from a review set in eDiscovery (Premium).' + description: 'Initiate an export from a reviewSet. For more information, see Export documents from a review set in eDiscovery (Premium).' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/security-ediscoveryreviewset-export?view=graph-rest-beta @@ -10423,6 +10429,18 @@ paths: schema: type: string x-ms-docs-key-type: ediscoverySearch + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + statisticsOptions: + $ref: '#/components/schemas/microsoft.graph.security.statisticsOptions' + additionalProperties: + type: object + required: true responses: 2XX: description: Success @@ -10475,6 +10493,10 @@ paths: $ref: '#/components/schemas/microsoft.graph.security.exportLocation' additionalOptions: $ref: '#/components/schemas/microsoft.graph.security.additionalOptions' + cloudAttachmentVersion: + $ref: '#/components/schemas/microsoft.graph.security.cloudAttachmentVersion' + documentVersion: + $ref: '#/components/schemas/microsoft.graph.security.documentVersion' additionalProperties: type: object required: true @@ -10536,6 +10558,10 @@ paths: type: boolean default: false nullable: true + cloudAttachmentVersion: + $ref: '#/components/schemas/microsoft.graph.security.cloudAttachmentVersion' + documentVersion: + $ref: '#/components/schemas/microsoft.graph.security.documentVersion' additionalProperties: type: object required: true @@ -11149,8 +11175,11 @@ paths: get: tags: - security.casesRoot - summary: Get childTags from security - description: Returns the tags that are a child of a tag. + summary: 'ediscoveryReviewTag: asHierarchy' + description: List eDiscovery review tags with the tag hierarchy shown. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoveryreviewtag-ashierarchy?view=graph-rest-beta operationId: security.case.ediscoveryCase.tag_ListChildTag parameters: - name: ediscoveryCase-id @@ -32591,9 +32620,42 @@ components: - allVersions - linkedFiles - unknownFutureValue + - advancedIndexing + - listAttachments + - htmlTranscripts + - messageConversationExpansion + - locationsWithoutHits + - allItemsInFolder type: string x-ms-enum-flags: isFlags: true + microsoft.graph.security.itemsToInclude: + title: itemsToInclude + enum: + - searchHits + - partiallyIndexed + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.security.cloudAttachmentVersion: + title: cloudAttachmentVersion + enum: + - latest + - recent10 + - recent100 + - all + - unknownFutureValue + type: string + microsoft.graph.security.documentVersion: + title: documentVersion + enum: + - latest + - recent10 + - recent100 + - all + - unknownFutureValue + type: string microsoft.graph.security.exportOptions: title: exportOptions enum: @@ -32603,6 +32665,11 @@ components: - fileInfo - tags - unknownFutureValue + - splitSource + - includeFolderAndPath + - friendlyName + - condensePaths + - optimizedPartitionSize type: string x-ms-enum-flags: isFlags: true @@ -32613,6 +32680,7 @@ components: - directory - pst - unknownFutureValue + - msg type: string microsoft.graph.security.ediscoveryReviewSetQuery: allOf: @@ -32627,6 +32695,14 @@ components: - title: ediscoveryAddToReviewSetOperation type: object properties: + additionalDataOptions: + $ref: '#/components/schemas/microsoft.graph.security.additionalDataOptions' + cloudAttachmentVersion: + $ref: '#/components/schemas/microsoft.graph.security.cloudAttachmentVersion' + documentVersion: + $ref: '#/components/schemas/microsoft.graph.security.documentVersion' + itemsToInclude: + $ref: '#/components/schemas/microsoft.graph.security.itemsToInclude' reviewSet: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' search: @@ -32663,6 +32739,8 @@ components: description: The number of mailboxes that had search hits. format: int32 nullable: true + statisticsOptions: + $ref: '#/components/schemas/microsoft.graph.security.statisticsOptions' unindexedItemCount: type: number description: The estimated count of unindexed items for the collection. @@ -32677,6 +32755,18 @@ components: $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' additionalProperties: type: object + microsoft.graph.security.statisticsOptions: + title: statisticsOptions + enum: + - includeRefiners + - includeQueryStats + - includeUnindexedStats + - advancedIndexing + - locationsWithoutHits + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.security.exportCriteria: title: exportCriteria enum: @@ -32705,6 +32795,15 @@ components: - subfolderContents - listAttachments - unknownFutureValue + - htmlTranscripts + - advancedIndexing + - allItemsInFolder + - includeFolderAndPath + - condensePaths + - friendlyName + - splitSource + - optimizedPartitionSize + - includeReport type: string x-ms-enum-flags: isFlags: true @@ -34957,7 +35056,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -39225,7 +39324,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -41388,11 +41487,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -42266,7 +42365,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -42603,6 +42702,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -43109,7 +43210,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -44077,7 +44178,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -44498,6 +44599,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -44653,6 +44758,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -45101,6 +45208,8 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -45207,6 +45316,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -47552,6 +47665,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -50312,7 +50432,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -50951,6 +51071,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -51062,6 +51184,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -51287,7 +51419,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -52020,7 +52152,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -55097,6 +55229,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -55380,6 +55528,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -58511,7 +58673,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -58711,6 +58873,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -59427,7 +59596,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -61882,6 +62051,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -62986,6 +63159,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -63672,12 +63846,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -67940,6 +68114,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 7322df18bb6..a6275a3fc8a 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Sites version: v1.0-beta @@ -57600,11 +57600,11 @@ paths: get: tags: - sites.site - summary: Search for sites - description: Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + summary: List sites + description: "List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.\nIf you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/site-search?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/site-list?view=graph-rest-beta operationId: site_ListSite parameters: - $ref: '#/components/parameters/top' @@ -61212,11 +61212,11 @@ paths: get: tags: - sites.list - summary: Get metadata for a list - description: Return the metadata for a list. + summary: List operations + description: Get the list of richLongRunningOperations associated with a list. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/list-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/list-list-operations?view=graph-rest-beta operationId: site_GetList parameters: - name: site-id @@ -71271,11 +71271,11 @@ paths: post: tags: - sites.baseSitePage - summary: Create a page in the site pages list of a site - description: Create a new sitePage in the site pages list in a site. + summary: Create newsLinkPage + description: Create a new newsLinkPage in the site pages list of a site. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/sitepage-create?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/newslinkpage-create?view=graph-rest-beta operationId: site_CreatePage parameters: - name: site-id @@ -92122,7 +92122,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -96187,7 +96187,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -97356,7 +97356,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -98839,7 +98839,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -99310,6 +99310,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -101156,6 +101160,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -101166,11 +101177,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -102162,7 +102173,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -103541,7 +103552,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -104184,6 +104195,8 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -104947,7 +104960,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -108102,9 +108115,11 @@ components: properties: inPlaceArchiveMailboxId: type: string + description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string + description: The unique identifier for the user's primary mailbox. nullable: true additionalProperties: type: object @@ -109736,7 +109751,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -110358,6 +110373,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -111198,7 +111227,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -114603,12 +114632,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index 02976feb30e..654855482f0 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Teams version: v1.0-beta @@ -7810,7 +7810,7 @@ paths: tags: - groups.team summary: Get messages from groups - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. operationId: group.team.channel_ListMessage parameters: - name: group-id @@ -7917,7 +7917,7 @@ paths: tags: - groups.team summary: Get messages from groups - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. operationId: group.team.channel_GetMessage parameters: - name: group-id @@ -10309,13 +10309,140 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams': + '/groups/{group-id}/team/channels/{channel-id}/planner': get: tags: - groups.team - summary: Get sharedWithTeams from groups - description: A collection of teams with which a channel is shared. - operationId: group.team.channel_ListSharedGraphWPreTeam + summary: Get planner from groups + description: 'Selective Planner services available to this channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: group.team.channel_GetPlanner + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.team + summary: Update the navigation property planner in groups + operationId: group.team.channel_UpdatePlanner + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.team + summary: Delete navigation property planner for groups + operationId: group.team.channel_DeletePlanner + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/planner/plans': + get: + tags: + - groups.team + summary: Get plans from groups + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: group.team.channel.planner_ListPlan parameters: - name: group-id in: path @@ -10370,7 +10497,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerPlanCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10380,8 +10507,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to sharedWithTeams for groups - operationId: group.team.channel_CreateSharedGraphWPreTeam + summary: Create new navigation property to plans for groups + operationId: group.team.channel.planner_CreatePlan parameters: - name: group-id in: path @@ -10404,7 +10531,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' required: true responses: 2XX: @@ -10412,17 +10539,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}': get: tags: - groups.team - summary: Get sharedWithTeams from groups - description: A collection of teams with which a channel is shared. - operationId: group.team.channel_GetSharedGraphWPreTeam + summary: Get plans from groups + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: group.team.channel.planner_GetPlan parameters: - name: group-id in: path @@ -10440,14 +10567,14 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + - name: plannerPlan-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: plannerPlan - name: $select in: query description: Select properties to be returned @@ -10474,15 +10601,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property sharedWithTeams in groups - operationId: group.team.channel_UpdateSharedGraphWPreTeam + summary: Update the navigation property plans in groups + operationId: group.team.channel.planner_UpdatePlan parameters: - name: group-id in: path @@ -10500,20 +10627,20 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + - name: plannerPlan-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' required: true responses: 2XX: @@ -10521,15 +10648,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property sharedWithTeams for groups - operationId: group.team.channel_DeleteSharedGraphWPreTeam + summary: Delete navigation property plans for groups + operationId: group.team.channel.planner_DeletePlan parameters: - name: group-id in: path @@ -10547,14 +10674,14 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + - name: plannerPlan-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: plannerPlan - name: If-Match in: header description: ETag @@ -10567,13 +10694,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets': get: tags: - groups.team - summary: Get allowedMembers from groups - description: A collection of team members who have access to the shared channel. - operationId: group.team.channel.sharedGraphWPreTeam_ListAllowedMember + summary: Get buckets from groups + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: group.team.channel.planner.plan_ListBucket parameters: - name: group-id in: path @@ -10591,14 +10718,14 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + - name: plannerPlan-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10636,20 +10763,67 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerBucketCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': + post: + tags: + - groups.team + summary: Create new navigation property to buckets for groups + operationId: group.team.channel.planner.plan_CreateBucket + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}': get: tags: - groups.team - summary: Get allowedMembers from groups - description: A collection of team members who have access to the shared channel. - operationId: group.team.channel.sharedGraphWPreTeam_GetAllowedMember + summary: Get buckets from groups + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: group.team.channel.planner.plan_GetBucket parameters: - name: group-id in: path @@ -10667,22 +10841,22 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + - name: plannerPlan-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: conversationMember-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerBucket - name: $select in: query description: Select properties to be returned @@ -10709,16 +10883,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': - get: + patch: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.channel.sharedGraphWPreTeam.allowedMember_GetCount + summary: Update the navigation property buckets in groups + operationId: group.team.channel.planner.plan_UpdateBucket parameters: - name: group-id in: path @@ -10736,27 +10909,44 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + - name: plannerPlan-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': - get: + x-ms-docs-operation-type: operation + delete: tags: - groups.team - summary: Get team from groups - operationId: group.team.channel.sharedGraphWPreTeam_GetTeam + summary: Delete navigation property buckets for groups + operationId: group.team.channel.planner.plan_DeleteBucket parameters: - name: group-id in: path @@ -10774,50 +10964,41 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + - name: plannerPlan-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerBucket + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.team' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/$count': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.channel.sharedGraphWPreTeam_GetCount + summary: Get tasks from groups + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: group.team.channel.planner.plan.bucket_ListTask parameters: - name: group-id in: path @@ -10835,37 +11016,22 @@ paths: schema: type: string x-ms-docs-key-type: channel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/channels/{channel-id}/tabs': - get: - tags: - - groups.team - summary: Get tabs from groups - description: A collection of all the tabs in the channel. A navigation property. - operationId: group.team.channel_ListTab - parameters: - - name: group-id + - name: plannerPlan-id in: path - description: The unique identifier of group + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: channel-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerBucket - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10903,7 +11069,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10913,8 +11079,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to tabs for groups - operationId: group.team.channel_CreateTab + summary: Create new navigation property to tasks for groups + operationId: group.team.channel.planner.plan.bucket_CreateTask parameters: - name: group-id in: path @@ -10932,12 +11098,28 @@ paths: schema: type: string x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -10945,17 +11127,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/tabs/{teamsTab-id}': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}': get: tags: - groups.team - summary: Get tabs from groups - description: A collection of all the tabs in the channel. A navigation property. - operationId: group.team.channel_GetTab + summary: Get tasks from groups + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: group.team.channel.planner.plan.bucket_GetTask parameters: - name: group-id in: path @@ -10973,14 +11155,30 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: teamsTab-id + - name: plannerPlan-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -11007,15 +11205,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property tabs in groups - operationId: group.team.channel_UpdateTab + summary: Update the navigation property tasks in groups + operationId: group.team.channel.planner.plan.bucket_UpdateTask parameters: - name: group-id in: path @@ -11033,20 +11231,36 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: teamsTab-id + - name: plannerPlan-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -11054,15 +11268,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property tabs for groups - operationId: group.team.channel_DeleteTab + summary: Delete navigation property tasks for groups + operationId: group.team.channel.planner.plan.bucket_DeleteTask parameters: - name: group-id in: path @@ -11080,14 +11294,30 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: teamsTab-id + - name: plannerPlan-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -11100,13 +11330,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - groups.team - summary: Get teamsApp from groups - description: The application that is linked to the tab. - operationId: group.team.channel.tab_GetTeamsApp + summary: Get assignedToTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: group.team.channel.planner.plan.bucket.task_GetAssignedToTaskBoardFormat parameters: - name: group-id in: path @@ -11124,14 +11354,30 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: teamsTab-id + - name: plannerPlan-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -11158,16 +11404,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsApp' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/tabs/$count': - get: + patch: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.channel.tab_GetCount + summary: Update the navigation property assignedToTaskBoardFormat in groups + operationId: group.team.channel.planner.plan.bucket.task_UpdateAssignedToTaskBoardFormat parameters: - name: group-id in: path @@ -11185,119 +11430,59 @@ paths: schema: type: string x-ms-docs-key-type: channel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/channels/$count': - get: - tags: - - groups.team - summary: Get the number of the resource - operationId: group.team.channel_GetCount - parameters: - - name: group-id + - name: plannerPlan-id in: path - description: The unique identifier of group + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/channels/microsoft.graph.allMessages()': - get: - tags: - - groups.team - summary: Invoke function allMessages - operationId: group.team.channel_allMessage - parameters: - - name: group-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of group + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/channels/microsoft.graph.getAllMessages()': - get: + x-ms-docs-operation-type: operation + delete: tags: - groups.team - summary: Invoke function getAllMessages - description: 'Retrieve messages across all channels in a team, including text, audio, and video conversations. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-getallmessages?view=graph-rest-beta - operationId: group.team.channel_getAllMessage + summary: Delete navigation property assignedToTaskBoardFormat for groups + operationId: group.team.channel.planner.plan.bucket.task_DeleteAssignedToTaskBoardFormat parameters: - name: group-id in: path @@ -11307,82 +11492,57 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: model - in: query - description: The payment model for the API - style: form - explode: false + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/channels/microsoft.graph.getAllRetainedMessages()': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - groups.team - summary: Invoke function getAllRetainedMessages - description: 'Get all retained messages across all channels in a team. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-getallretainedmessages?view=graph-rest-beta - operationId: group.team.channel_getAllRetainedMessage + summary: Get bucketTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: group.team.channel.planner.plan.bucket.task_GetBucketTaskBoardFormat parameters: - name: group-id in: path @@ -11392,11 +11552,38 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -11407,16 +11594,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -11429,34 +11606,19 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/group': - get: + x-ms-docs-operation-type: operation + patch: tags: - groups.team - summary: Get group from groups - operationId: group.team_GetGroup + summary: Update the navigation property bucketTaskBoardFormat in groups + operationId: group.team.channel.planner.plan.bucket.task_UpdateBucketTaskBoardFormat parameters: - name: group-id in: path @@ -11466,43 +11628,67 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.group' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/group/serviceProvisioningErrors': - get: + delete: tags: - groups.team - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' - operationId: group.team.group_ListServiceProvisioningError + summary: Delete navigation property bucketTaskBoardFormat for groups + operationId: group.team.channel.planner.plan.bucket.task_DeleteBucketTaskBoardFormat parameters: - name: group-id in: path @@ -11512,78 +11698,57 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/group/serviceProvisioningErrors/$count': - get: - tags: - - groups.team - summary: Get the number of the resource - operationId: group.team.group.ServiceProvisioningError_GetCount - parameters: - - name: group-id + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id in: path - description: The unique identifier of group + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/incomingChannels': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details': get: tags: - groups.team - summary: Get incomingChannels from groups - description: List of channels shared with the team. - operationId: group.team_ListIncomingChannel + summary: Get details from groups + description: Read-only. Nullable. More details about the task. + operationId: group.team.channel.planner.plan.bucket.task_GetDetail parameters: - name: group-id in: path @@ -11593,21 +11758,38 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -11630,20 +11812,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/team/incomingChannels/{channel-id}': - get: + patch: tags: - groups.team - summary: Get incomingChannels from groups - description: List of channels shared with the team. - operationId: group.team_GetIncomingChannel + summary: Update the navigation property details in groups + operationId: group.team.channel.planner.plan.bucket.task_UpdateDetail parameters: - name: group-id in: path @@ -11661,42 +11842,59 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/incomingChannels/$count': - get: + delete: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.incomingChannel_GetCount + summary: Delete navigation property details for groups + operationId: group.team.channel.planner.plan.bucket.task_DeleteDetail parameters: - name: group-id in: path @@ -11706,111 +11904,57 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/installedApps': - get: - tags: - - groups.team - summary: Get installedApps from groups - description: The apps installed in this team. - operationId: group.team_ListInstalledApp - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.teamsAppInstallationCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.team - summary: Create new navigation property to installedApps for groups - operationId: group.team_CreateInstalledApp - parameters: - - name: group-id + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id in: path - description: The unique identifier of group + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - required: true + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': get: tags: - groups.team - summary: Get installedApps from groups - description: The apps installed in this team. - operationId: group.team_GetInstalledApp + summary: Get progressTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: group.team.channel.planner.plan.bucket.task_GetProgressTaskBoardFormat parameters: - name: group-id in: path @@ -11820,14 +11964,38 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsAppInstallation-id + - name: channel-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -11854,15 +12022,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property installedApps in groups - operationId: group.team_UpdateInstalledApp + summary: Update the navigation property progressTaskBoardFormat in groups + operationId: group.team.channel.planner.plan.bucket.task_UpdateProgressTaskBoardFormat parameters: - name: group-id in: path @@ -11872,20 +12040,51 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsAppInstallation-id + - name: channel-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' required: true responses: 2XX: @@ -11893,15 +12092,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property installedApps for groups - operationId: group.team_DeleteInstalledApp + summary: Delete navigation property progressTaskBoardFormat for groups + operationId: group.team.channel.planner.plan.bucket.task_DeleteProgressTaskBoardFormat parameters: - name: group-id in: path @@ -11911,14 +12110,38 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsAppInstallation-id + - name: channel-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -11931,16 +12154,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade': - post: + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/$count': + get: tags: - groups.team - summary: Invoke action upgrade - description: Upgrade an app installation within a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-beta - operationId: group.team.installedApp_upgrade + summary: Get the number of the resource + operationId: group.team.channel.planner.plan.bucket.task_GetCount parameters: - name: group-id in: path @@ -11950,93 +12169,47 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsAppInstallation-id + - name: channel-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - consentedPermissionSet: - $ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}/teamsApp': - get: - tags: - - groups.team - summary: Get teamsApp from groups - description: The app that is installed. - operationId: group.team.installedApp_GetTeamsApp - parameters: - - name: group-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of group + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: teamsAppInstallation-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsApp' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}/teamsAppDefinition': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/microsoft.graph.delta()': get: tags: - groups.team - summary: Get teamsAppDefinition from groups - description: The details of this version of the app. - operationId: group.team.installedApp_GetTeamsAppDefinition + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: group.team.channel.planner.plan.bucket.task_delta parameters: - name: group-id in: path @@ -12046,14 +12219,35 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsAppInstallation-id + - name: channel-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -12064,6 +12258,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -12076,20 +12280,37 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/installedApps/$count': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.installedApp_GetCount + operationId: group.team.channel.planner.plan.bucket_GetCount parameters: - name: group-id in: path @@ -12099,6 +12320,22 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -12106,13 +12343,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/members': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/microsoft.graph.delta()': get: tags: - groups.team - summary: Get members from groups - description: Members and owners of the team. - operationId: group.team_ListMember + summary: Invoke function delta + description: 'Get newly created, updated, or deleted buckets in a Planner plan without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerbucket-delta?view=graph-rest-beta + operationId: group.team.channel.planner.plan.bucket_delta parameters: - name: group-id in: path @@ -12122,14 +12362,30 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -12137,9 +12393,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -12159,18 +12415,38 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of plannerBucket + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/details': + get: tags: - groups.team - summary: Create new navigation property to members for groups - operationId: group.team_CreateMember + summary: Get details from groups + description: Extra details about the plan. Read-only. Nullable. + operationId: group.team.channel.planner.plan_GetDetail parameters: - name: group-id in: path @@ -12180,47 +12456,22 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/members/{conversationMember-id}': - get: - tags: - - groups.team - summary: Get members from groups - description: Members and owners of the team. - operationId: group.team_GetMember - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: conversationMember-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerPlan - name: $select in: query description: Select properties to be returned @@ -12247,15 +12498,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property members in groups - operationId: group.team_UpdateMember + summary: Update the navigation property details in groups + operationId: group.team.channel.planner.plan_UpdateDetail parameters: - name: group-id in: path @@ -12265,20 +12516,35 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' required: true responses: 2XX: @@ -12286,15 +12552,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property members for groups - operationId: group.team_DeleteMember + summary: Delete navigation property details for groups + operationId: group.team.channel.planner.plan_DeleteDetail parameters: - name: group-id in: path @@ -12304,14 +12570,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - name: If-Match in: header description: ETag @@ -12324,12 +12598,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/members/$count': - get: + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.archive': + post: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.member_GetCount + summary: Invoke action archive + description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta + operationId: group.team.channel.planner.plan_archive parameters: - name: group-id in: path @@ -12339,88 +12617,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/members/microsoft.graph.add': - post: - tags: - - groups.team - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: group.team.member_add - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/members/microsoft.graph.remove': - post: - tags: - - groups.team - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: group.team.member_remove - parameters: - - name: group-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of group + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: plannerPlan requestBody: description: Action parameters content: @@ -12428,46 +12640,28 @@ paths: schema: type: object properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + justification: + type: string + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/microsoft.graph.archive': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: - groups.team - summary: Invoke action archive - description: "Archive the specified team. \nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." + summary: Invoke action moveToContainer + description: Move a planner plan object from one planner plan container to another. Planner plans can only be moved from a user container to a group container. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/team-archive?view=graph-rest-beta - operationId: group.team_archive + url: https://learn.microsoft.com/graph/api/plannerplan-movetocontainer?view=graph-rest-beta + operationId: group.team.channel.planner.plan_moveToContainer parameters: - name: group-id in: path @@ -12477,45 +12671,22 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/microsoft.graph.clone': - post: - tags: - - groups.team - summary: Invoke action clone - description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-clone?view=graph-rest-beta - operationId: group.team_clone - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: Action parameters content: @@ -12523,41 +12694,31 @@ paths: schema: type: object properties: - displayName: - type: string - nullable: true - description: - type: string - nullable: true - mailNickname: - type: string - nullable: true - classification: - type: string - nullable: true - visibility: - $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' - partsToClone: - $ref: '#/components/schemas/microsoft.graph.clonableTeamParts' + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/microsoft.graph.completeMigration': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive': post: tags: - groups.team - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a team. Migration mode is a special state where certain operations are barred, like message POST and membership operations during the data migration process. After a completeMigration request is made, you can''t import additional messages into the team. You can add members to the team after the request returns a successful response.' + summary: Invoke action unarchive + description: 'Unarchive a plannerPlan object. Unarchiving a plan, also unarchives the plannerTasks and plannerBuckets in the plan. Only a plan that is archived can be unarchived.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/team-completemigration?view=graph-rest-beta - operationId: group.team_completeMigration + url: https://learn.microsoft.com/graph/api/plannerplan-unarchive?view=graph-rest-beta + operationId: group.team.channel.planner.plan_unarchive parameters: - name: group-id in: path @@ -12567,31 +12728,22 @@ paths: schema: type: string x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/microsoft.graph.sendActivityNotification': - post: - tags: - - groups.team - summary: Invoke action sendActivityNotification - description: 'Send an activity feed notification in the scope of a team. For more information, see sending Teams activity notifications.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-sendactivitynotification?view=graph-rest-beta - operationId: group.team_sendActivityNotification - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: Action parameters content: @@ -12599,26 +12751,9 @@ paths: schema: type: object properties: - topic: - $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' - activityType: - type: string - nullable: true - chainId: - type: number - format: int64 - nullable: true - previewText: - $ref: '#/components/schemas/microsoft.graph.itemBody' - teamsAppId: + justification: type: string nullable: true - templateParameters: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - recipient: - $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' additionalProperties: type: object required: true @@ -12628,16 +12763,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/microsoft.graph.unarchive': - post: + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks': + get: tags: - groups.team - summary: Invoke action unarchive - description: 'Restore an archived team and restores users'' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API. Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which might occur subsequent to a response from this API.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-unarchive?view=graph-rest-beta - operationId: group.team_unarchive + summary: Get tasks from groups + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: group.team.channel.planner.plan_ListTask parameters: - name: group-id in: path @@ -12647,28 +12779,22 @@ paths: schema: type: string x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/operations': - get: - tags: - - groups.team - summary: Get operations from groups - description: The async operations that ran or are running on this team. - operationId: group.team_ListOperation - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12706,7 +12832,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsAsyncOperationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12716,8 +12842,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to operations for groups - operationId: group.team_CreateOperation + summary: Create new navigation property to tasks for groups + operationId: group.team.channel.planner.plan_CreateTask parameters: - name: group-id in: path @@ -12727,12 +12853,28 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -12740,17 +12882,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/operations/{teamsAsyncOperation-id}': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}': get: tags: - groups.team - summary: Get operations from groups - description: The async operations that ran or are running on this team. - operationId: group.team_GetOperation + summary: Get tasks from groups + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: group.team.channel.planner.plan_GetTask parameters: - name: group-id in: path @@ -12760,14 +12902,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsAsyncOperation-id + - name: channel-id in: path - description: The unique identifier of teamsAsyncOperation + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAsyncOperation + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -12794,15 +12952,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property operations in groups - operationId: group.team_UpdateOperation + summary: Update the navigation property tasks in groups + operationId: group.team.channel.planner.plan_UpdateTask parameters: - name: group-id in: path @@ -12812,20 +12970,36 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsAsyncOperation-id + - name: channel-id in: path - description: The unique identifier of teamsAsyncOperation + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAsyncOperation + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -12833,15 +13007,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property operations for groups - operationId: group.team_DeleteOperation + summary: Delete navigation property tasks for groups + operationId: group.team.channel.planner.plan_DeleteTask parameters: - name: group-id in: path @@ -12851,14 +13025,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsAsyncOperation-id + - name: channel-id in: path - description: The unique identifier of teamsAsyncOperation + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAsyncOperation + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -12871,12 +13061,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/operations/$count': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.operation_GetCount + summary: Get assignedToTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: group.team.channel.planner.plan.task_GetAssignedToTaskBoardFormat parameters: - name: group-id in: path @@ -12886,44 +13077,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/owners': - get: - tags: - - groups.team - summary: Get owners from groups - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: group.team_ListOwner - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -12946,20 +13123,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/team/owners/{user-id}': - get: + patch: tags: - groups.team - summary: Get owners from groups - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: group.team_GetOwner + summary: Update the navigation property assignedToTaskBoardFormat in groups + operationId: group.team.channel.planner.plan.task_UpdateAssignedToTaskBoardFormat parameters: - name: group-id in: path @@ -12969,51 +13145,111 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: user-id + - name: channel-id in: path - description: The unique identifier of user + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/owners/{user-id}/mailboxSettings': + delete: + tags: + - groups.team + summary: Delete navigation property assignedToTaskBoardFormat for groups + operationId: group.team.channel.planner.plan.task_DeleteAssignedToTaskBoardFormat + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - groups.team - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: group.team.owner_GetMailboxSetting + summary: Get bucketTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: group.team.channel.planner.plan.task_GetBucketTaskBoardFormat parameters: - name: group-id in: path @@ -13023,14 +13259,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: user-id + - name: channel-id in: path - description: The unique identifier of user + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -13053,18 +13305,19 @@ paths: type: string responses: 2XX: - description: Entity result. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update property mailboxSettings value. - operationId: group.team.owner_UpdateMailboxSetting + summary: Update the navigation property bucketTaskBoardFormat in groups + operationId: group.team.channel.planner.plan.task_UpdateBucketTaskBoardFormat parameters: - name: group-id in: path @@ -13074,20 +13327,43 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: user-id + - name: channel-id in: path - description: The unique identifier of user + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: user - requestBody: - description: New property values + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' required: true responses: 2XX: @@ -13095,16 +13371,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/owners/{user-id}/serviceProvisioningErrors': - get: + x-ms-docs-operation-type: operation + delete: tags: - groups.team - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: group.team.owner_ListServiceProvisioningError + summary: Delete navigation property bucketTaskBoardFormat for groups + operationId: group.team.channel.planner.plan.task_DeleteBucketTaskBoardFormat parameters: - name: group-id in: path @@ -13114,63 +13389,49 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: user-id + - name: channel-id in: path - description: The unique identifier of user + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/owners/{user-id}/serviceProvisioningErrors/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.owner.ServiceProvisioningError_GetCount + summary: Get details from groups + description: Read-only. Nullable. More details about the task. + operationId: group.team.channel.planner.plan.task_GetDetail parameters: - name: group-id in: path @@ -13180,45 +13441,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: user-id + - name: channel-id in: path - description: The unique identifier of user + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/owners(userPrincipalName=''{userPrincipalName}'')': - get: - tags: - - groups.team - summary: Get owners from groups - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: group.team.owner_GetGraphBPreUserPrincipalName - parameters: - - name: group-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of group + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: userPrincipalName + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: Alternate key of user + description: The unique identifier of plannerTask required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -13245,16 +13491,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/owners/$count': - get: + patch: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.owner_GetCount + summary: Update the navigation property details in groups + operationId: group.team.channel.planner.plan.task_UpdateDetail parameters: - name: group-id in: path @@ -13264,78 +13509,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/permissionGrants': - get: - tags: - - groups.team - summary: Get permissionGrants from groups - description: A collection of permissions granted to apps to access the team. - operationId: group.team_ListPermissionGrant - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.resourceSpecificPermissionGrantCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + delete: tags: - groups.team - summary: Create new navigation property to permissionGrants for groups - operationId: group.team_CreatePermissionGrant + summary: Delete navigation property details for groups + operationId: group.team.channel.planner.plan.task_DeleteDetail parameters: - name: group-id in: path @@ -13345,30 +13571,49 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - required: true + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/permissionGrants/{resourceSpecificPermissionGrant-id}': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': get: tags: - groups.team - summary: Get permissionGrants from groups - description: A collection of permissions granted to apps to access the team. - operationId: group.team_GetPermissionGrant + summary: Get progressTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: group.team.channel.planner.plan.task_GetProgressTaskBoardFormat parameters: - name: group-id in: path @@ -13378,14 +13623,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: resourceSpecificPermissionGrant-id + - name: channel-id in: path - description: The unique identifier of resourceSpecificPermissionGrant + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -13412,15 +13673,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property permissionGrants in groups - operationId: group.team_UpdatePermissionGrant + summary: Update the navigation property progressTaskBoardFormat in groups + operationId: group.team.channel.planner.plan.task_UpdateProgressTaskBoardFormat parameters: - name: group-id in: path @@ -13430,20 +13691,43 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: resourceSpecificPermissionGrant-id + - name: channel-id in: path - description: The unique identifier of resourceSpecificPermissionGrant + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' required: true responses: 2XX: @@ -13451,15 +13735,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property permissionGrants for groups - operationId: group.team_DeletePermissionGrant + summary: Delete navigation property progressTaskBoardFormat for groups + operationId: group.team.channel.planner.plan.task_DeleteProgressTaskBoardFormat parameters: - name: group-id in: path @@ -13469,14 +13753,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: resourceSpecificPermissionGrant-id + - name: channel-id in: path - description: The unique identifier of resourceSpecificPermissionGrant + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -13489,12 +13789,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/permissionGrants/$count': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.permissionGrant_GetCount + operationId: group.team.channel.planner.plan.task_GetCount parameters: - name: group-id in: path @@ -13504,6 +13804,22 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -13511,13 +13827,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/photo': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()': get: tags: - groups.team - summary: Get photo from groups - description: The team photo. - operationId: group.team_GetPhoto + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: group.team.channel.planner.plan.task_delta parameters: - name: group-id in: path @@ -13527,6 +13846,27 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -13537,6 +13877,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -13547,54 +13897,39 @@ paths: type: array items: type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.team - summary: Update the navigation property photo in groups - operationId: group.team_UpdatePhoto - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/photo/$value': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/$count': get: tags: - groups.team - summary: Get media content for the navigation property photo from groups - description: The team photo. - operationId: group.team_GetPhotoContent + summary: Get the number of the resource + operationId: group.team.channel.planner.plan_GetCount parameters: - name: group-id in: path @@ -13604,50 +13939,31 @@ paths: schema: type: string x-ms-docs-key-type: group - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - groups.team - summary: Update media content for the navigation property photo in groups - description: The team photo. - operationId: group.team_SetPhotoContent - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - delete: + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/microsoft.graph.delta()': + get: tags: - groups.team - summary: Delete media content for the navigation property photo in groups - description: The team photo. - operationId: group.team_DeletePhotoContent + summary: Invoke function delta + description: 'Get newly created, updated, or deleted Planner plans in either a group or a Planner roster without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-delta?view=graph-rest-beta + operationId: group.team.channel.planner.plan_delta parameters: - name: group-id in: path @@ -13657,33 +13973,19 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel': - get: - tags: - - groups.team - summary: Get primaryChannel from groups - description: The general channel for the team. - operationId: group.team_GetPrimaryChannel - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -13694,6 +13996,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -13706,50 +14018,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.team - summary: Update the navigation property primaryChannel in groups - operationId: group.team_UpdatePrimaryChannel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.channel' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.channel' + title: Collection of plannerPlan + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams': + get: tags: - groups.team - summary: Delete navigation property primaryChannel for groups - operationId: group.team_DeletePrimaryChannel + summary: Get sharedWithTeams from groups + description: A collection of teams with which a channel is shared. + operationId: group.team.channel_ListSharedGraphWPreTeam parameters: - name: group-id in: path @@ -13759,34 +14059,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/allMembers': - get: - tags: - - groups.team - summary: Get allMembers from groups - description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: group.team.primaryChannel_ListAllMember - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: channel - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -13824,7 +14104,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -13834,8 +14114,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to allMembers for groups - operationId: group.team.primaryChannel_CreateAllMember + summary: Create new navigation property to sharedWithTeams for groups + operationId: group.team.channel_CreateSharedGraphWPreTeam parameters: - name: group-id in: path @@ -13845,12 +14125,20 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' required: true responses: 2XX: @@ -13858,17 +14146,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/allMembers/{conversationMember-id}': + '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}': get: tags: - groups.team - summary: Get allMembers from groups - description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: group.team.primaryChannel_GetAllMember + summary: Get sharedWithTeams from groups + description: A collection of teams with which a channel is shared. + operationId: group.team.channel_GetSharedGraphWPreTeam parameters: - name: group-id in: path @@ -13878,14 +14166,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo - name: $select in: query description: Select properties to be returned @@ -13912,15 +14208,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property allMembers in groups - operationId: group.team.primaryChannel_UpdateAllMember + summary: Update the navigation property sharedWithTeams in groups + operationId: group.team.channel_UpdateSharedGraphWPreTeam parameters: - name: group-id in: path @@ -13930,20 +14226,28 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' required: true responses: 2XX: @@ -13951,15 +14255,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property allMembers for groups - operationId: group.team.primaryChannel_DeleteAllMember + summary: Delete navigation property sharedWithTeams for groups + operationId: group.team.channel_DeleteSharedGraphWPreTeam parameters: - name: group-id in: path @@ -13969,14 +14273,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo - name: If-Match in: header description: ETag @@ -13989,12 +14301,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/allMembers/$count': + '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.primaryChannel.allMember_GetCount + summary: Get allowedMembers from groups + description: A collection of team members who have access to the shared channel. + operationId: group.team.channel.sharedGraphWPreTeam_ListAllowedMember parameters: - name: group-id in: path @@ -14004,132 +14317,73 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/allMembers/microsoft.graph.add': - post: - tags: - - groups.team - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: group.team.primaryChannel.allMember_add - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/primaryChannel/allMembers/microsoft.graph.remove': - post: - tags: - - groups.team - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: group.team.primaryChannel.allMember_remove - parameters: - - name: group-id + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of group + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/team/primaryChannel/filesFolder': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': get: tags: - groups.team - summary: Get filesFolder from groups - description: Metadata for the location where the channel's files are stored. - operationId: group.team.primaryChannel_GetFilesFolder + summary: Get allowedMembers from groups + description: A collection of team members who have access to the shared channel. + operationId: group.team.channel.sharedGraphWPreTeam_GetAllowedMember parameters: - name: group-id in: path @@ -14139,6 +14393,30 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember - name: $select in: query description: Select properties to be returned @@ -14165,17 +14443,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/filesFolder/content': + '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': get: tags: - groups.team - summary: Get content for the navigation property filesFolder from groups - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: group.team.primaryChannel_GetFilesFolderContent + summary: Get the number of the resource + operationId: group.team.channel.sharedGraphWPreTeam.allowedMember_GetCount parameters: - name: group-id in: path @@ -14185,61 +14462,35 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: $format - in: query - description: Format of the content - style: form - explode: false + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: type: string - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - groups.team - summary: Update content for the navigation property filesFolder in groups - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: group.team.primaryChannel_SetFilesFolderContent - parameters: - - name: group-id + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of group + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: group - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - delete: + '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': + get: tags: - groups.team - summary: Delete content for the navigation property filesFolder in groups - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: group.team.primaryChannel_DeleteFilesFolderContent + summary: Get team from groups + operationId: group.team.channel.sharedGraphWPreTeam_GetTeam parameters: - name: group-id in: path @@ -14249,49 +14500,58 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag + - name: channel-id + in: path + description: The unique identifier of channel + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/filesFolder/contentStream': - get: - tags: - - groups.team - summary: Get contentStream for the navigation property filesFolder from groups - description: 'The content stream, if the item represents a file.' - operationId: group.team.primaryChannel_GetFilesFolderContentStream - parameters: - - name: group-id + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of group + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Retrieved media content + description: Retrieved navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.team' default: $ref: '#/components/responses/error' - put: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/sharedWithTeams/$count': + get: tags: - groups.team - summary: Update contentStream for the navigation property filesFolder in groups - description: 'The content stream, if the item represents a file.' - operationId: group.team.primaryChannel_SetFilesFolderContentStream + summary: Get the number of the resource + operationId: group.team.channel.sharedGraphWPreTeam_GetCount parameters: - name: group-id in: path @@ -14301,52 +14561,28 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - delete: - tags: - - groups.team - summary: Delete contentStream for the navigation property filesFolder in groups - description: 'The content stream, if the item represents a file.' - operationId: group.team.primaryChannel_DeleteFilesFolderContentStream - parameters: - - name: group-id + - name: channel-id in: path - description: The unique identifier of group + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/members': + '/groups/{group-id}/team/channels/{channel-id}/tabs': get: tags: - groups.team - summary: Get members from groups - description: A collection of membership records associated with the channel. - operationId: group.team.primaryChannel_ListMember + summary: Get tabs from groups + description: A collection of all the tabs in the channel. + operationId: group.team.channel_ListTab parameters: - name: group-id in: path @@ -14356,7 +14592,15 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -14393,7 +14637,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14403,8 +14647,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to members for groups - operationId: group.team.primaryChannel_CreateMember + summary: Create new navigation property to tabs for groups + operationId: group.team.channel_CreateTab parameters: - name: group-id in: path @@ -14414,12 +14658,20 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamsTab' required: true responses: 2XX: @@ -14427,17 +14679,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/members/{conversationMember-id}': + '/groups/{group-id}/team/channels/{channel-id}/tabs/{teamsTab-id}': get: tags: - groups.team - summary: Get members from groups - description: A collection of membership records associated with the channel. - operationId: group.team.primaryChannel_GetMember + summary: Get tabs from groups + description: A collection of all the tabs in the channel. + operationId: group.team.channel_GetTab parameters: - name: group-id in: path @@ -14447,14 +14699,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab - name: $select in: query description: Select properties to be returned @@ -14481,15 +14741,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property members in groups - operationId: group.team.primaryChannel_UpdateMember + summary: Update the navigation property tabs in groups + operationId: group.team.channel_UpdateTab parameters: - name: group-id in: path @@ -14499,20 +14759,28 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamsTab' required: true responses: 2XX: @@ -14520,15 +14788,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property members for groups - operationId: group.team.primaryChannel_DeleteMember + summary: Delete navigation property tabs for groups + operationId: group.team.channel_DeleteTab parameters: - name: group-id in: path @@ -14538,14 +14806,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab - name: If-Match in: header description: ETag @@ -14558,12 +14834,74 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/members/$count': + '/groups/{group-id}/team/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp': + get: + tags: + - groups.team + summary: Get teamsApp from groups + description: The application that is linked to the tab. + operationId: group.team.channel.tab_GetTeamsApp + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/tabs/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.primaryChannel.member_GetCount + operationId: group.team.channel.tab_GetCount parameters: - name: group-id in: path @@ -14573,6 +14911,14 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -14580,16 +14926,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/members/microsoft.graph.add': - post: + '/groups/{group-id}/team/channels/$count': + get: tags: - groups.team - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: group.team.primaryChannel.member_add + summary: Get the number of the resource + operationId: group.team.channel_GetCount parameters: - name: group-id in: path @@ -14599,32 +14941,76 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/channels/microsoft.graph.allMessages()': + get: + tags: + - groups.team + summary: Invoke function allMessages + operationId: group.team.channel_allMessage + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success content: application/json: schema: + title: Collection of chatMessage type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' + $ref: '#/components/schemas/microsoft.graph.chatMessage' '@odata.nextLink': type: string nullable: true @@ -14632,20 +15018,20 @@ paths: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/team/primaryChannel/members/microsoft.graph.remove': - post: + '/groups/{group-id}/team/channels/microsoft.graph.getAllMessages()': + get: tags: - groups.team - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + summary: Invoke function getAllMessages + description: 'Retrieve messages across all channels in a team, including text, audio, and video conversations. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: group.team.primaryChannel.member_remove + url: https://learn.microsoft.com/graph/api/channel-getallmessages?view=graph-rest-beta + operationId: group.team.channel_getAllMessage parameters: - name: group-id in: path @@ -14655,32 +15041,61 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + - name: model + in: query + description: The payment model for the API + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success content: application/json: schema: + title: Collection of chatMessage type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' + $ref: '#/components/schemas/microsoft.graph.chatMessage' '@odata.nextLink': type: string nullable: true @@ -14688,17 +15103,20 @@ paths: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/team/primaryChannel/messages': + '/groups/{group-id}/team/channels/microsoft.graph.getAllRetainedMessages()': get: tags: - groups.team - summary: Get messages from groups - description: A collection of all the messages in the channel. A navigation property. Nullable. - operationId: group.team.primaryChannel_ListMessage + summary: Invoke function getAllRetainedMessages + description: 'Get all retained messages across all channels in a team. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-getallretainedmessages?view=graph-rest-beta + operationId: group.team.channel_getAllRetainedMessage parameters: - name: group-id in: path @@ -14713,9 +15131,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -14723,9 +15141,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -14745,51 +15163,34 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.team - summary: Create new navigation property to messages for groups - operationId: group.team.primaryChannel_CreateMessage - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true - responses: - 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/group': get: tags: - groups.team - summary: Get messages from groups - description: A collection of all the messages in the channel. A navigation property. Nullable. - operationId: group.team.primaryChannel_GetMessage + summary: Get group from groups + operationId: group.team_GetGroup parameters: - name: group-id in: path @@ -14799,14 +15200,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - name: $select in: query description: Select properties to be returned @@ -14833,90 +15226,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.team - summary: Update the navigation property messages in groups - operationId: group.team.primaryChannel_UpdateMessage - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.team - summary: Delete navigation property messages for groups - operationId: group.team.primaryChannel_DeleteMessage - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/hostedContents': + '/groups/{group-id}/team/group/serviceProvisioningErrors': get: tags: - groups.team - summary: Get hostedContents from groups - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: group.team.primaryChannel.message_ListHostedContent + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' + operationId: group.team.group_ListServiceProvisioningError parameters: - name: group-id in: path @@ -14926,14 +15246,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14971,18 +15283,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/team/group/serviceProvisioningErrors/$count': + get: tags: - groups.team - summary: Create new navigation property to hostedContents for groups - operationId: group.team.primaryChannel.message_CreateHostedContent + summary: Get the number of the resource + operationId: group.team.group.ServiceProvisioningError_GetCount parameters: - name: group-id in: path @@ -14992,38 +15304,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': + '/groups/{group-id}/team/incomingChannels': get: tags: - groups.team - summary: Get hostedContents from groups - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: group.team.primaryChannel.message_GetHostedContent + summary: Get incomingChannels from groups + description: List of channels shared with the team. + operationId: group.team_ListIncomingChannel parameters: - name: group-id in: path @@ -15033,22 +15327,21 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -15071,19 +15364,20 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/team/incomingChannels/{channel-id}': + get: tags: - groups.team - summary: Update the navigation property hostedContents in groups - operationId: group.team.primaryChannel.message_UpdateHostedContent + summary: Get incomingChannels from groups + description: List of channels shared with the team. + operationId: group.team_GetIncomingChannel parameters: - name: group-id in: path @@ -15093,44 +15387,50 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id + - name: channel-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple + x-ms-docs-key-type: channel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/team/incomingChannels/$count': + get: tags: - groups.team - summary: Delete navigation property hostedContents for groups - operationId: group.team.primaryChannel.message_DeleteHostedContent + summary: Get the number of the resource + operationId: group.team.incomingChannel_GetCount parameters: - name: group-id in: path @@ -15140,41 +15440,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': + '/groups/{group-id}/team/installedApps': get: tags: - groups.team - summary: Get media content for the navigation property hostedContents from groups - description: The unique identifier for an entity. Read-only. - operationId: group.team.primaryChannel.message_GetHostedContentsContent + summary: Get installedApps from groups + description: The apps installed in this team. + operationId: group.team_ListInstalledApp parameters: - name: group-id in: path @@ -15184,38 +15463,55 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary + $ref: '#/components/responses/microsoft.graph.teamsAppInstallationCollectionResponse' default: $ref: '#/components/responses/error' - put: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: tags: - groups.team - summary: Update media content for the navigation property hostedContents in groups - description: The unique identifier for an entity. Read-only. - operationId: group.team.primaryChannel.message_SetHostedContentsContent + summary: Create new navigation property to installedApps for groups + operationId: group.team_CreateInstalledApp parameters: - name: group-id in: path @@ -15225,41 +15521,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent requestBody: - description: New media content. + description: New navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' default: $ref: '#/components/responses/error' - delete: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}': + get: tags: - groups.team - summary: Delete media content for the navigation property hostedContents in groups - description: The unique identifier for an entity. Read-only. - operationId: group.team.primaryChannel.message_DeleteHostedContentsContent + summary: Get installedApps from groups + description: The apps installed in this team. + operationId: group.team_GetInstalledApp parameters: - name: group-id in: path @@ -15269,69 +15554,49 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/hostedContents/$count': - get: - tags: - - groups.team - summary: Get the number of the resource - operationId: group.team.primaryChannel.message.hostedContent_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple + x-ms-docs-key-type: teamsAppInstallation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.setReaction': - post: + x-ms-docs-operation-type: operation + patch: tags: - groups.team - summary: Invoke action setReaction - operationId: group.team.primaryChannel.message_setReaction + summary: Update the navigation property installedApps in groups + operationId: group.team_UpdateInstalledApp parameters: - name: group-id in: path @@ -15341,43 +15606,36 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: teamsAppInstallation requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.softDelete': - post: + x-ms-docs-operation-type: operation + delete: tags: - groups.team - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: group.team.primaryChannel.message_softDelete + summary: Delete navigation property installedApps for groups + operationId: group.team_DeleteInstalledApp parameters: - name: group-id in: path @@ -15387,59 +15645,36 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': - post: - tags: - - groups.team - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: group.team.primaryChannel.message_undoSoftDelete - parameters: - - name: group-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of group + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true + x-ms-docs-key-type: teamsAppInstallation + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: chatMessage responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.unsetReaction': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade': post: tags: - groups.team - summary: Invoke action unsetReaction - operationId: group.team.primaryChannel.message_unsetReaction + summary: Invoke action upgrade + description: Upgrade an app installation within a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-beta + operationId: group.team.installedApp_upgrade parameters: - name: group-id in: path @@ -15449,14 +15684,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: teamsAppInstallation requestBody: description: Action parameters content: @@ -15464,9 +15699,8 @@ paths: schema: type: object properties: - reactionType: - type: string - nullable: true + consentedPermissionSet: + $ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet' additionalProperties: type: object required: true @@ -15476,13 +15710,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies': + '/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}/teamsApp': get: tags: - groups.team - summary: Get replies from groups - description: Replies for a specified message. Supports $expand for channel messages. - operationId: group.team.primaryChannel.message_ListReply + summary: Get teamsApp from groups + description: The app that is installed. + operationId: group.team.installedApp_GetTeamsApp parameters: - name: group-id in: path @@ -15492,29 +15726,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: teamsAppInstallation - name: $select in: query description: Select properties to be returned @@ -15537,18 +15756,21 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}/teamsAppDefinition': + get: tags: - groups.team - summary: Create new navigation property to replies for groups - operationId: group.team.primaryChannel.message_CreateReply + summary: Get teamsAppDefinition from groups + description: The details of this version of the app. + operationId: group.team.installedApp_GetTeamsAppDefinition parameters: - name: group-id in: path @@ -15558,63 +15780,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}': - get: - tags: - - groups.team - summary: Get replies from groups - description: Replies for a specified message. Supports $expand for channel messages. - operationId: group.team.primaryChannel.message_GetReply - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: teamsAppInstallation - name: $select in: query description: Select properties to be returned @@ -15641,62 +15814,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.team - summary: Update the navigation property replies in groups - operationId: group.team.primaryChannel.message_UpdateReply - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/team/installedApps/$count': + get: tags: - groups.team - summary: Delete navigation property replies for groups - operationId: group.team.primaryChannel.message_DeleteReply + summary: Get the number of the resource + operationId: group.team.installedApp_GetCount parameters: - name: group-id in: path @@ -15706,41 +15833,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': + '/groups/{group-id}/team/members': get: tags: - groups.team - summary: Get hostedContents from groups - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: group.team.primaryChannel.message.reply_ListHostedContent + summary: Get members from groups + description: Members and owners of the team. + operationId: group.team_ListMember parameters: - name: group-id in: path @@ -15750,22 +15856,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15803,7 +15893,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15813,8 +15903,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to hostedContents for groups - operationId: group.team.primaryChannel.message.reply_CreateHostedContent + summary: Create new navigation property to members for groups + operationId: group.team_CreateMember parameters: - name: group-id in: path @@ -15824,28 +15914,12 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -15853,17 +15927,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': + '/groups/{group-id}/team/members/{conversationMember-id}': get: tags: - groups.team - summary: Get hostedContents from groups - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: group.team.primaryChannel.message.reply_GetHostedContent + summary: Get members from groups + description: Members and owners of the team. + operationId: group.team_GetMember parameters: - name: group-id in: path @@ -15873,30 +15947,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: conversationMember-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: conversationMember - name: $select in: query description: Select properties to be returned @@ -15923,15 +15981,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property hostedContents in groups - operationId: group.team.primaryChannel.message.reply_UpdateHostedContent + summary: Update the navigation property members in groups + operationId: group.team_UpdateMember parameters: - name: group-id in: path @@ -15941,36 +15999,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: conversationMember-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: conversationMember requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -15978,15 +16020,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property hostedContents for groups - operationId: group.team.primaryChannel.message.reply_DeleteHostedContent + summary: Delete navigation property members for groups + operationId: group.team_DeleteMember parameters: - name: group-id in: path @@ -15996,30 +16038,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: conversationMember-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: conversationMember - name: If-Match in: header description: ETag @@ -16032,13 +16058,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': + '/groups/{group-id}/team/members/$count': get: tags: - groups.team - summary: Get media content for the navigation property hostedContents from groups - description: The unique identifier for an entity. Read-only. - operationId: group.team.primaryChannel.message.reply_GetHostedContentsContent + summary: Get the number of the resource + operationId: group.team.member_GetCount parameters: - name: group-id in: path @@ -16048,46 +16073,23 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - put: + '/groups/{group-id}/team/members/microsoft.graph.add': + post: tags: - groups.team - summary: Update media content for the navigation property hostedContents in groups - description: The unique identifier for an entity. Read-only. - operationId: group.team.primaryChannel.message.reply_SetHostedContentsContent + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: group.team.member_add parameters: - name: group-id in: path @@ -16097,49 +16099,53 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent requestBody: - description: New media content. + description: Action parameters content: - application/octet-stream: + application/json: schema: - type: string - format: binary + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - delete: + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/members/microsoft.graph.remove': + post: tags: - groups.team - summary: Delete media content for the navigation property hostedContents in groups - description: The unique identifier for an entity. Read-only. - operationId: group.team.primaryChannel.message.reply_DeleteHostedContentsContent + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: group.team.member_remove parameters: - name: group-id in: path @@ -16149,85 +16155,53 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': - get: - tags: - - groups.team - summary: Get the number of the resource - operationId: group.team.primaryChannel.message.reply.hostedContent_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/microsoft.graph.archive': post: tags: - groups.team - summary: Invoke action setReaction - operationId: group.team.primaryChannel.message.reply_setReaction + summary: Invoke action archive + description: "Archive the specified team. \nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-archive?view=graph-rest-beta + operationId: group.team_archive parameters: - name: group-id in: path @@ -16237,22 +16211,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage requestBody: description: Action parameters content: @@ -16260,8 +16218,9 @@ paths: schema: type: object properties: - reactionType: - type: string + shouldSetSpoSiteReadOnlyForMembers: + type: boolean + default: false nullable: true additionalProperties: type: object @@ -16272,16 +16231,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': + '/groups/{group-id}/team/microsoft.graph.clone': post: tags: - groups.team - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. + summary: Invoke action clone + description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: group.team.primaryChannel.message.reply_softDelete + url: https://learn.microsoft.com/graph/api/team-clone?view=graph-rest-beta + operationId: group.team_clone parameters: - name: group-id in: path @@ -16291,38 +16250,48 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + mailNickname: + type: string + nullable: true + classification: + type: string + nullable: true + visibility: + $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' + partsToClone: + $ref: '#/components/schemas/microsoft.graph.clonableTeamParts' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': + '/groups/{group-id}/team/microsoft.graph.completeMigration': post: tags: - groups.team - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. + summary: Invoke action completeMigration + description: 'Complete the message migration process by removing migration mode from a team. Migration mode is a special state where certain operations are barred, like message POST and membership operations during the data migration process. After a completeMigration request is made, you can''t import additional messages into the team. You can add members to the team after the request returns a successful response.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: group.team.primaryChannel.message.reply_undoSoftDelete + url: https://learn.microsoft.com/graph/api/team-completemigration?view=graph-rest-beta + operationId: group.team_completeMigration parameters: - name: group-id in: path @@ -16332,34 +16301,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': + '/groups/{group-id}/team/microsoft.graph.sendActivityNotification': post: tags: - groups.team - summary: Invoke action unsetReaction - operationId: group.team.primaryChannel.message.reply_unsetReaction + summary: Invoke action sendActivityNotification + description: 'Send an activity feed notification in the scope of a team. For more information, see sending Teams activity notifications.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-sendactivitynotification?view=graph-rest-beta + operationId: group.team_sendActivityNotification parameters: - name: group-id in: path @@ -16369,22 +16326,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage requestBody: description: Action parameters content: @@ -16392,9 +16333,26 @@ paths: schema: type: object properties: - reactionType: + topic: + $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' + activityType: + type: string + nullable: true + chainId: + type: number + format: int64 + nullable: true + previewText: + $ref: '#/components/schemas/microsoft.graph.itemBody' + teamsAppId: type: string nullable: true + templateParameters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + recipient: + $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' additionalProperties: type: object required: true @@ -16404,12 +16362,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/$count': - get: + '/groups/{group-id}/team/microsoft.graph.unarchive': + post: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.primaryChannel.message.reply_GetCount + summary: Invoke action unarchive + description: 'Restore an archived team and restores users'' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API. Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which might occur subsequent to a response from this API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-unarchive?view=graph-rest-beta + operationId: group.team_unarchive parameters: - name: group-id in: path @@ -16419,31 +16381,19 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + x-ms-docs-operation-type: action + '/groups/{group-id}/team/operations': get: tags: - groups.team - summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: group.team.primaryChannel.message.reply_delta + summary: Get operations from groups + description: The async operations that ran or are running on this team. + operationId: group.team_ListOperation parameters: - name: group-id in: path @@ -16453,22 +16403,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -16476,9 +16418,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -16498,37 +16440,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.teamsAsyncOperationCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/team/primaryChannel/messages/$count': - get: + x-ms-docs-operation-type: operation + post: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.primaryChannel.message_GetCount + summary: Create new navigation property to operations for groups + operationId: group.team_CreateOperation parameters: - name: group-id in: path @@ -16538,23 +16461,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/messages/microsoft.graph.delta()': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/operations/{teamsAsyncOperation-id}': get: tags: - groups.team - summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: group.team.primaryChannel.message_delta + summary: Get operations from groups + description: The async operations that ran or are running on this team. + operationId: group.team_GetOperation parameters: - name: group-id in: path @@ -16564,11 +16494,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + - name: teamsAsyncOperation-id + in: path + description: The unique identifier of teamsAsyncOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsAsyncOperation - name: $select in: query description: Select properties to be returned @@ -16579,16 +16512,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -16601,80 +16524,19 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/primaryChannel/microsoft.graph.archive': - post: - tags: - - groups.team - summary: Invoke action archive - description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta - operationId: group.team.primaryChannel_archive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/microsoft.graph.completeMigration': - post: + x-ms-docs-operation-type: operation + patch: tags: - groups.team - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta - operationId: group.team.primaryChannel_completeMigration + summary: Update the navigation property operations in groups + operationId: group.team_UpdateOperation parameters: - name: group-id in: path @@ -16684,81 +16546,36 @@ paths: schema: type: string x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': - get: - tags: - - groups.team - summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta - operationId: group.team.primaryChannel_doesUserHaveAccess - parameters: - - name: group-id + - name: teamsAsyncOperation-id in: path - description: The unique identifier of group + description: The unique identifier of teamsAsyncOperation required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: userId - in: query - description: 'Usage: userId=''@userId''' - style: form - explode: false - schema: - type: string - nullable: true - - name: tenantId - in: query - description: 'Usage: tenantId=''@tenantId''' - style: form - explode: false - schema: - type: string - nullable: true - - name: userPrincipalName - in: query - description: 'Usage: userPrincipalName=''@userPrincipalName''' - style: form - explode: false - schema: - type: string - nullable: true + x-ms-docs-key-type: teamsAsyncOperation + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + required: true responses: 2XX: description: Success content: application/json: schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/team/primaryChannel/microsoft.graph.provisionEmail': - post: + x-ms-docs-operation-type: operation + delete: tags: - groups.team - summary: Invoke action provisionEmail - description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta - operationId: group.team.primaryChannel_provisionEmail + summary: Delete navigation property operations for groups + operationId: group.team_DeleteOperation parameters: - name: group-id in: path @@ -16768,51 +16585,32 @@ paths: schema: type: string x-ms-docs-key-type: group - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/microsoft.graph.removeEmail': - post: - tags: - - groups.team - summary: Invoke action removeEmail - description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta - operationId: group.team.primaryChannel_removeEmail - parameters: - - name: group-id + - name: teamsAsyncOperation-id in: path - description: The unique identifier of group + description: The unique identifier of teamsAsyncOperation required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: teamsAsyncOperation + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/microsoft.graph.unarchive': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/operations/$count': + get: tags: - groups.team - summary: Invoke action unarchive - description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta - operationId: group.team.primaryChannel_unarchive + summary: Get the number of the resource + operationId: group.team.operation_GetCount parameters: - name: group-id in: path @@ -16822,19 +16620,20 @@ paths: schema: type: string x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/sharedWithTeams': + '/groups/{group-id}/team/owners': get: tags: - groups.team - summary: Get sharedWithTeams from groups - description: A collection of teams with which a channel is shared. - operationId: group.team.primaryChannel_ListSharedGraphWPreTeam + summary: Get owners from groups + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: group.team_ListOwner parameters: - name: group-id in: path @@ -16881,51 +16680,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.team - summary: Create new navigation property to sharedWithTeams for groups - operationId: group.team.primaryChannel_CreateSharedGraphWPreTeam - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}': + '/groups/{group-id}/team/owners/{user-id}': get: tags: - groups.team - summary: Get sharedWithTeams from groups - description: A collection of teams with which a channel is shared. - operationId: group.team.primaryChannel_GetSharedGraphWPreTeam + summary: Get owners from groups + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: group.team_GetOwner parameters: - name: group-id in: path @@ -16935,14 +16703,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: sharedWithChannelTeamInfo-id + - name: user-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: user - name: $select in: query description: Select properties to be returned @@ -16969,15 +16737,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/team/owners/{user-id}/mailboxSettings': + get: tags: - groups.team - summary: Update the navigation property sharedWithTeams in groups - operationId: group.team.primaryChannel_UpdateSharedGraphWPreTeam + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: group.team.owner_GetMailboxSetting parameters: - name: group-id in: path @@ -16987,36 +16757,48 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: sharedWithChannelTeamInfo-id + - name: user-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' - required: true + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + patch: tags: - groups.team - summary: Delete navigation property sharedWithTeams for groups - operationId: group.team.primaryChannel_DeleteSharedGraphWPreTeam + summary: Update property mailboxSettings value. + operationId: group.team.owner_UpdateMailboxSetting parameters: - name: group-id in: path @@ -17026,33 +16808,37 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: sharedWithChannelTeamInfo-id + - name: user-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': + '/groups/{group-id}/team/owners/{user-id}/serviceProvisioningErrors': get: tags: - groups.team - summary: Get allowedMembers from groups - description: A collection of team members who have access to the shared channel. - operationId: group.team.primaryChannel.sharedGraphWPreTeam_ListAllowedMember + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: group.team.owner_ListServiceProvisioningError parameters: - name: group-id in: path @@ -17062,14 +16848,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: sharedWithChannelTeamInfo-id + - name: user-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17107,81 +16893,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': - get: - tags: - - groups.team - summary: Get allowedMembers from groups - description: A collection of team members who have access to the shared channel. - operationId: group.team.primaryChannel.sharedGraphWPreTeam_GetAllowedMember - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: sharedWithChannelTeamInfo-id - in: path - description: The unique identifier of sharedWithChannelTeamInfo - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: conversationMember-id - in: path - description: The unique identifier of conversationMember - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationMember - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': + '/groups/{group-id}/team/owners/{user-id}/serviceProvisioningErrors/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.primaryChannel.sharedGraphWPreTeam.allowedMember_GetCount + operationId: group.team.owner.ServiceProvisioningError_GetCount parameters: - name: group-id in: path @@ -17191,14 +16914,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: sharedWithChannelTeamInfo-id + - name: user-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -17206,12 +16929,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': + '/groups/{group-id}/team/owners(userPrincipalName=''{userPrincipalName}'')': get: tags: - groups.team - summary: Get team from groups - operationId: group.team.primaryChannel.sharedGraphWPreTeam_GetTeam + summary: Get owners from groups + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: group.team.owner_GetGraphBPreUserPrincipalName parameters: - name: group-id in: path @@ -17221,14 +16945,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: sharedWithChannelTeamInfo-id + - name: userPrincipalName in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: Alternate key of user required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + nullable: true - name: $select in: query description: Select properties to be returned @@ -17255,16 +16979,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/sharedWithTeams/$count': + '/groups/{group-id}/team/owners/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.primaryChannel.sharedGraphWPreTeam_GetCount + operationId: group.team.owner_GetCount parameters: - name: group-id in: path @@ -17281,13 +17005,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/primaryChannel/tabs': + '/groups/{group-id}/team/permissionGrants': get: tags: - groups.team - summary: Get tabs from groups - description: A collection of all the tabs in the channel. A navigation property. - operationId: group.team.primaryChannel_ListTab + summary: Get permissionGrants from groups + description: A collection of permissions granted to apps to access the team. + operationId: group.team_ListPermissionGrant parameters: - name: group-id in: path @@ -17334,7 +17058,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' + $ref: '#/components/responses/microsoft.graph.resourceSpecificPermissionGrantCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17344,8 +17068,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to tabs for groups - operationId: group.team.primaryChannel_CreateTab + summary: Create new navigation property to permissionGrants for groups + operationId: group.team_CreatePermissionGrant parameters: - name: group-id in: path @@ -17360,7 +17084,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' required: true responses: 2XX: @@ -17368,17 +17092,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/tabs/{teamsTab-id}': + '/groups/{group-id}/team/permissionGrants/{resourceSpecificPermissionGrant-id}': get: tags: - groups.team - summary: Get tabs from groups - description: A collection of all the tabs in the channel. A navigation property. - operationId: group.team.primaryChannel_GetTab + summary: Get permissionGrants from groups + description: A collection of permissions granted to apps to access the team. + operationId: group.team_GetPermissionGrant parameters: - name: group-id in: path @@ -17388,14 +17112,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsTab-id + - name: resourceSpecificPermissionGrant-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of resourceSpecificPermissionGrant required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: resourceSpecificPermissionGrant - name: $select in: query description: Select properties to be returned @@ -17422,15 +17146,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property tabs in groups - operationId: group.team.primaryChannel_UpdateTab + summary: Update the navigation property permissionGrants in groups + operationId: group.team_UpdatePermissionGrant parameters: - name: group-id in: path @@ -17440,20 +17164,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsTab-id + - name: resourceSpecificPermissionGrant-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of resourceSpecificPermissionGrant required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: resourceSpecificPermissionGrant requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' required: true responses: 2XX: @@ -17461,15 +17185,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property tabs for groups - operationId: group.team.primaryChannel_DeleteTab + summary: Delete navigation property permissionGrants for groups + operationId: group.team_DeletePermissionGrant parameters: - name: group-id in: path @@ -17479,14 +17203,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsTab-id + - name: resourceSpecificPermissionGrant-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of resourceSpecificPermissionGrant required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: resourceSpecificPermissionGrant - name: If-Match in: header description: ETag @@ -17499,13 +17223,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/tabs/{teamsTab-id}/teamsApp': + '/groups/{group-id}/team/permissionGrants/$count': get: tags: - groups.team - summary: Get teamsApp from groups - description: The application that is linked to the tab. - operationId: group.team.primaryChannel.tab_GetTeamsApp + summary: Get the number of the resource + operationId: group.team.permissionGrant_GetCount parameters: - name: group-id in: path @@ -17515,14 +17238,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamsTab-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/photo': + get: + tags: + - groups.team + summary: Get photo from groups + description: The team photo. + operationId: group.team_GetPhoto + parameters: + - name: group-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: group - name: $select in: query description: Select properties to be returned @@ -17549,16 +17287,48 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsApp' + $ref: '#/components/schemas/microsoft.graph.profilePhoto' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/primaryChannel/tabs/$count': + patch: + tags: + - groups.team + summary: Update the navigation property photo in groups + operationId: group.team_UpdatePhoto + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/photo/$value': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.primaryChannel.tab_GetCount + summary: Get media content for the navigation property photo from groups + description: The team photo. + operationId: group.team_GetPhotoContent parameters: - name: group-id in: path @@ -17568,20 +17338,77 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule': + put: + tags: + - groups.team + summary: Update media content for the navigation property photo in groups + description: The team photo. + operationId: group.team_SetPhotoContent + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - groups.team + summary: Delete media content for the navigation property photo in groups + description: The team photo. + operationId: group.team_DeletePhotoContent + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/primaryChannel': get: tags: - groups.team - summary: Get schedule from groups - description: The schedule of shifts for this team. - operationId: group.team_GetSchedule + summary: Get primaryChannel from groups + description: The general channel for the team. + operationId: group.team_GetPrimaryChannel parameters: - name: group-id in: path @@ -17617,15 +17444,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedule' + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - groups.team - summary: Update the navigation property schedule in groups - operationId: group.team_SetSchedule + summary: Update the navigation property primaryChannel in groups + operationId: group.team_UpdatePrimaryChannel parameters: - name: group-id in: path @@ -17640,7 +17467,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedule' + $ref: '#/components/schemas/microsoft.graph.channel' required: true responses: 2XX: @@ -17648,15 +17475,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedule' + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property schedule for groups - operationId: group.team_DeleteSchedule + summary: Delete navigation property primaryChannel for groups + operationId: group.team_DeletePrimaryChannel parameters: - name: group-id in: path @@ -17678,13 +17505,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/dayNotes': + '/groups/{group-id}/team/primaryChannel/allMembers': get: tags: - groups.team - summary: Get dayNotes from groups - description: The day notes in the schedule. - operationId: group.team.schedule_ListDayNote + summary: Get allMembers from groups + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + operationId: group.team.primaryChannel_ListAllMember parameters: - name: group-id in: path @@ -17731,7 +17558,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.dayNoteCollectionResponse' + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17741,8 +17568,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to dayNotes for groups - operationId: group.team.schedule_CreateDayNote + summary: Create new navigation property to allMembers for groups + operationId: group.team.primaryChannel_CreateAllMember parameters: - name: group-id in: path @@ -17757,7 +17584,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dayNote' + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -17765,17 +17592,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dayNote' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/dayNotes/{dayNote-id}': + '/groups/{group-id}/team/primaryChannel/allMembers/{conversationMember-id}': get: tags: - groups.team - summary: Get dayNotes from groups - description: The day notes in the schedule. - operationId: group.team.schedule_GetDayNote + summary: Get allMembers from groups + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + operationId: group.team.primaryChannel_GetAllMember parameters: - name: group-id in: path @@ -17785,14 +17612,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: dayNote-id + - name: conversationMember-id in: path - description: The unique identifier of dayNote + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: dayNote + x-ms-docs-key-type: conversationMember - name: $select in: query description: Select properties to be returned @@ -17819,15 +17646,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dayNote' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property dayNotes in groups - operationId: group.team.schedule_UpdateDayNote + summary: Update the navigation property allMembers in groups + operationId: group.team.primaryChannel_UpdateAllMember parameters: - name: group-id in: path @@ -17837,20 +17664,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: dayNote-id + - name: conversationMember-id in: path - description: The unique identifier of dayNote + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: dayNote + x-ms-docs-key-type: conversationMember requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dayNote' + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -17858,15 +17685,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dayNote' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property dayNotes for groups - operationId: group.team.schedule_DeleteDayNote + summary: Delete navigation property allMembers for groups + operationId: group.team.primaryChannel_DeleteAllMember parameters: - name: group-id in: path @@ -17876,14 +17703,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: dayNote-id + - name: conversationMember-id in: path - description: The unique identifier of dayNote + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: dayNote + x-ms-docs-key-type: conversationMember - name: If-Match in: header description: ETag @@ -17896,12 +17723,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/dayNotes/$count': + '/groups/{group-id}/team/primaryChannel/allMembers/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.dayNote_GetCount + operationId: group.team.primaryChannel.allMember_GetCount parameters: - name: group-id in: path @@ -17918,16 +17745,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/microsoft.graph.share': + '/groups/{group-id}/team/primaryChannel/allMembers/microsoft.graph.add': post: tags: - groups.team - summary: Invoke action share - description: 'Share a schedule time range with schedule members. This action makes the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers. Each shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable only by managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The notifyTeam parameter further specifies which employees can view the item.' + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-share?view=graph-rest-beta - operationId: group.team.schedule_share + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: group.team.primaryChannel.allMember_add parameters: - name: group-id in: path @@ -17944,94 +17771,46 @@ paths: schema: type: object properties: - notifyTeam: - type: boolean - default: false - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/offerShiftRequests': - get: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/primaryChannel/allMembers/microsoft.graph.remove': + post: tags: - groups.team - summary: Get offerShiftRequests from groups - description: The offer requests for shifts in the schedule. - operationId: group.team.schedule_ListOfferShiftRequest - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.offerShiftRequestCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.team - summary: Create new navigation property to offerShiftRequests for groups - operationId: group.team.schedule_CreateOfferShiftRequest + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: group.team.primaryChannel.allMember_remove parameters: - name: group-id in: path @@ -18042,29 +17821,49 @@ paths: type: string x-ms-docs-key-type: group requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/offerShiftRequests/{offerShiftRequest-id}': + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/primaryChannel/filesFolder': get: tags: - groups.team - summary: Get offerShiftRequests from groups - description: The offer requests for shifts in the schedule. - operationId: group.team.schedule_GetOfferShiftRequest + summary: Get filesFolder from groups + description: Metadata for the location where the channel's files are stored. + operationId: group.team.primaryChannel_GetFilesFolder parameters: - name: group-id in: path @@ -18074,14 +17873,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: offerShiftRequest-id - in: path - description: The unique identifier of offerShiftRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: offerShiftRequest - name: $select in: query description: Select properties to be returned @@ -18108,15 +17899,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.driveItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/team/primaryChannel/filesFolder/content': + get: tags: - groups.team - summary: Update the navigation property offerShiftRequests in groups - operationId: group.team.schedule_UpdateOfferShiftRequest + summary: Get content for the navigation property filesFolder from groups + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: group.team.primaryChannel_GetFilesFolderContent parameters: - name: group-id in: path @@ -18126,20 +17919,45 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: offerShiftRequest-id + - name: $format + in: query + description: Format of the content + style: form + explode: false + schema: + type: string + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - groups.team + summary: Update content for the navigation property filesFolder in groups + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: group.team.primaryChannel_SetFilesFolderContent + parameters: + - name: group-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest + x-ms-docs-key-type: group requestBody: - description: New navigation property values + description: New media content. content: - application/json: + application/octet-stream: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + type: string + format: binary required: true responses: 2XX: @@ -18147,15 +17965,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.driveItem' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property offerShiftRequests for groups - operationId: group.team.schedule_DeleteOfferShiftRequest + summary: Delete content for the navigation property filesFolder in groups + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: group.team.primaryChannel_DeleteFilesFolderContent parameters: - name: group-id in: path @@ -18165,32 +17983,77 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: offerShiftRequest-id + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/primaryChannel/filesFolder/contentStream': + get: + tags: + - groups.team + summary: Get contentStream for the navigation property filesFolder from groups + description: 'The content stream, if the item represents a file.' + operationId: group.team.primaryChannel_GetFilesFolderContentStream + parameters: + - name: group-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: group + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - groups.team + summary: Update contentStream for the navigation property filesFolder in groups + description: 'The content stream, if the item represents a file.' + operationId: group.team.primaryChannel_SetFilesFolderContentStream + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true style: simple schema: type: string + x-ms-docs-key-type: group + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/offerShiftRequests/$count': - get: + delete: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.schedule.offerShiftRequest_GetCount + summary: Delete contentStream for the navigation property filesFolder in groups + description: 'The content stream, if the item represents a file.' + operationId: group.team.primaryChannel_DeleteFilesFolderContentStream parameters: - name: group-id in: path @@ -18200,20 +18063,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/openShiftChangeRequests': + '/groups/{group-id}/team/primaryChannel/members': get: tags: - groups.team - summary: Get openShiftChangeRequests from groups - description: The open shift requests in the schedule. - operationId: group.team.schedule_ListOpenShiftChangeRequest + summary: Get members from groups + description: A collection of membership records associated with the channel. + operationId: group.team.primaryChannel_ListMember parameters: - name: group-id in: path @@ -18260,7 +18127,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.openShiftChangeRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18270,8 +18137,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to openShiftChangeRequests for groups - operationId: group.team.schedule_CreateOpenShiftChangeRequest + summary: Create new navigation property to members for groups + operationId: group.team.primaryChannel_CreateMember parameters: - name: group-id in: path @@ -18286,7 +18153,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -18294,17 +18161,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/openShiftChangeRequests/{openShiftChangeRequest-id}': + '/groups/{group-id}/team/primaryChannel/members/{conversationMember-id}': get: tags: - groups.team - summary: Get openShiftChangeRequests from groups - description: The open shift requests in the schedule. - operationId: group.team.schedule_GetOpenShiftChangeRequest + summary: Get members from groups + description: A collection of membership records associated with the channel. + operationId: group.team.primaryChannel_GetMember parameters: - name: group-id in: path @@ -18314,14 +18181,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShiftChangeRequest-id + - name: conversationMember-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: conversationMember - name: $select in: query description: Select properties to be returned @@ -18348,15 +18215,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property openShiftChangeRequests in groups - operationId: group.team.schedule_UpdateOpenShiftChangeRequest + summary: Update the navigation property members in groups + operationId: group.team.primaryChannel_UpdateMember parameters: - name: group-id in: path @@ -18366,20 +18233,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShiftChangeRequest-id + - name: conversationMember-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: conversationMember requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -18387,15 +18254,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property openShiftChangeRequests for groups - operationId: group.team.schedule_DeleteOpenShiftChangeRequest + summary: Delete navigation property members for groups + operationId: group.team.primaryChannel_DeleteMember parameters: - name: group-id in: path @@ -18405,14 +18272,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShiftChangeRequest-id + - name: conversationMember-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: conversationMember - name: If-Match in: header description: ETag @@ -18425,12 +18292,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/openShiftChangeRequests/$count': + '/groups/{group-id}/team/primaryChannel/members/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.openShiftChangeRequest_GetCount + operationId: group.team.primaryChannel.member_GetCount parameters: - name: group-id in: path @@ -18447,13 +18314,125 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/openShifts': + '/groups/{group-id}/team/primaryChannel/members/microsoft.graph.add': + post: + tags: + - groups.team + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: group.team.primaryChannel.member_add + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/primaryChannel/members/microsoft.graph.remove': + post: + tags: + - groups.team + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: group.team.primaryChannel.member_remove + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/primaryChannel/messages': get: tags: - groups.team - summary: Get openShifts from groups - description: The set of open shifts in a scheduling group in the schedule. - operationId: group.team.schedule_ListOpenShift + summary: Get messages from groups + description: A collection of all the messages in the channel. Nullable. + operationId: group.team.primaryChannel_ListMessage parameters: - name: group-id in: path @@ -18500,7 +18479,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.openShiftCollectionResponse' + $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18510,8 +18489,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to openShifts for groups - operationId: group.team.schedule_CreateOpenShift + summary: Create new navigation property to messages for groups + operationId: group.team.primaryChannel_CreateMessage parameters: - name: group-id in: path @@ -18526,7 +18505,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.chatMessage' required: true responses: 2XX: @@ -18534,17 +18513,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/openShifts/{openShift-id}': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}': get: tags: - groups.team - summary: Get openShifts from groups - description: The set of open shifts in a scheduling group in the schedule. - operationId: group.team.schedule_GetOpenShift + summary: Get messages from groups + description: A collection of all the messages in the channel. Nullable. + operationId: group.team.primaryChannel_GetMessage parameters: - name: group-id in: path @@ -18554,14 +18533,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShift-id + - name: chatMessage-id in: path - description: The unique identifier of openShift + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: openShift + x-ms-docs-key-type: chatMessage - name: $select in: query description: Select properties to be returned @@ -18588,15 +18567,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property openShifts in groups - operationId: group.team.schedule_UpdateOpenShift + summary: Update the navigation property messages in groups + operationId: group.team.primaryChannel_UpdateMessage parameters: - name: group-id in: path @@ -18606,20 +18585,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShift-id + - name: chatMessage-id in: path - description: The unique identifier of openShift + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: openShift + x-ms-docs-key-type: chatMessage requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.chatMessage' required: true responses: 2XX: @@ -18627,15 +18606,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property openShifts for groups - operationId: group.team.schedule_DeleteOpenShift + summary: Delete navigation property messages for groups + operationId: group.team.primaryChannel_DeleteMessage parameters: - name: group-id in: path @@ -18645,14 +18624,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShift-id + - name: chatMessage-id in: path - description: The unique identifier of openShift + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: openShift + x-ms-docs-key-type: chatMessage - name: If-Match in: header description: ETag @@ -18665,12 +18644,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/openShifts/$count': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/hostedContents': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.schedule.openShift_GetCount + summary: Get hostedContents from groups + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: group.team.primaryChannel.message_ListHostedContent parameters: - name: group-id in: path @@ -18680,29 +18660,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/schedulingGroups': - get: - tags: - - groups.team - summary: Get schedulingGroups from groups - description: The logical grouping of users in the schedule (usually by role). - operationId: group.team.schedule_ListSchedulingGroup - parameters: - - name: group-id + - name: chatMessage-id in: path - description: The unique identifier of group + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -18740,7 +18705,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.schedulingGroupCollectionResponse' + $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18750,8 +18715,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to schedulingGroups for groups - operationId: group.team.schedule_CreateSchedulingGroup + summary: Create new navigation property to hostedContents for groups + operationId: group.team.primaryChannel.message_CreateHostedContent parameters: - name: group-id in: path @@ -18761,12 +18726,20 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' required: true responses: 2XX: @@ -18774,17 +18747,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/schedulingGroups/{schedulingGroup-id}': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': get: tags: - groups.team - summary: Get schedulingGroups from groups - description: The logical grouping of users in the schedule (usually by role). - operationId: group.team.schedule_GetSchedulingGroup + summary: Get hostedContents from groups + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: group.team.primaryChannel.message_GetHostedContent parameters: - name: group-id in: path @@ -18794,14 +18767,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: schedulingGroup-id + - name: chatMessage-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: $select in: query description: Select properties to be returned @@ -18828,15 +18809,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property schedulingGroups in groups - operationId: group.team.schedule_UpdateSchedulingGroup + summary: Update the navigation property hostedContents in groups + operationId: group.team.primaryChannel.message_UpdateHostedContent parameters: - name: group-id in: path @@ -18846,20 +18827,28 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: schedulingGroup-id + - name: chatMessage-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' required: true responses: 2XX: @@ -18867,15 +18856,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property schedulingGroups for groups - operationId: group.team.schedule_DeleteSchedulingGroup + summary: Delete navigation property hostedContents for groups + operationId: group.team.primaryChannel.message_DeleteHostedContent parameters: - name: group-id in: path @@ -18885,14 +18874,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: schedulingGroup-id + - name: chatMessage-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: If-Match in: header description: ETag @@ -18905,12 +18902,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/schedulingGroups/$count': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.schedule.schedulingGroup_GetCount + summary: Get media content for the navigation property hostedContents from groups + description: The unique identifier for an entity. Read-only. + operationId: group.team.primaryChannel.message_GetHostedContentsContent parameters: - name: group-id in: path @@ -18920,20 +18918,38 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/shifts': - get: + put: tags: - groups.team - summary: Get shifts from groups - description: The shifts in the schedule. - operationId: group.team.schedule_ListShift + summary: Update media content for the navigation property hostedContents in groups + description: The unique identifier for an entity. Read-only. + operationId: group.team.primaryChannel.message_SetHostedContentsContent parameters: - name: group-id in: path @@ -18943,55 +18959,41 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple schema: - uniqueItems: true - type: array - items: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New media content. + content: + application/octet-stream: + schema: type: string + format: binary + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.shiftCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: + delete: tags: - groups.team - summary: Create new navigation property to shifts for groups - operationId: group.team.schedule_CreateShift + summary: Delete media content for the navigation property hostedContents in groups + description: The unique identifier for an entity. Read-only. + operationId: group.team.primaryChannel.message_DeleteHostedContentsContent parameters: - name: group-id in: path @@ -19001,30 +19003,39 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.shift' - required: true + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.shift' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/shifts/{shift-id}': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/hostedContents/$count': get: tags: - groups.team - summary: Get shifts from groups - description: The shifts in the schedule. - operationId: group.team.schedule_GetShift + summary: Get the number of the resource + operationId: group.team.primaryChannel.message.hostedContent_GetCount parameters: - name: group-id in: path @@ -19034,49 +19045,27 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: shift-id + - name: chatMessage-id in: path - description: The unique identifier of shift + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: shift - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.setReaction': + post: tags: - groups.team - summary: Update the navigation property shifts in groups - operationId: group.team.schedule_UpdateShift + summary: Invoke action setReaction + operationId: group.team.primaryChannel.message_setReaction parameters: - name: group-id in: path @@ -19086,36 +19075,43 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: shift-id + - name: chatMessage-id in: path - description: The unique identifier of shift + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: chatMessage requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.softDelete': + post: tags: - groups.team - summary: Delete navigation property shifts for groups - operationId: group.team.schedule_DeleteShift + summary: Invoke action softDelete + description: Delete a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta + operationId: group.team.primaryChannel.message_softDelete parameters: - name: group-id in: path @@ -19125,32 +19121,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: shift-id + - name: chatMessage-id in: path - description: The unique identifier of shift + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: shift - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': + post: + tags: + - groups.team + summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta + operationId: group.team.primaryChannel.message_undoSoftDelete + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true style: simple schema: type: string + x-ms-docs-key-type: chatMessage responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/shifts/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.unsetReaction': + post: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.schedule.shift_GetCount + summary: Invoke action unsetReaction + operationId: group.team.primaryChannel.message_unsetReaction parameters: - name: group-id in: path @@ -19160,20 +19183,40 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/shiftsRoleDefinitions': + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies': get: tags: - groups.team - summary: Get shiftsRoleDefinitions from groups - description: The definitions of the roles in the schedule. - operationId: group.team.schedule_ListShiftsRoleDefinition + summary: Get replies from groups + description: Replies for a specified message. Supports $expand for channel messages. + operationId: group.team.primaryChannel.message_ListReply parameters: - name: group-id in: path @@ -19183,6 +19226,14 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19220,7 +19271,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.shiftsRoleDefinitionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19230,8 +19281,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to shiftsRoleDefinitions for groups - operationId: group.team.schedule_CreateShiftsRoleDefinition + summary: Create new navigation property to replies for groups + operationId: group.team.primaryChannel.message_CreateReply parameters: - name: group-id in: path @@ -19241,12 +19292,20 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.chatMessage' required: true responses: 2XX: @@ -19254,17 +19313,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/shiftsRoleDefinitions/{shiftsRoleDefinition-id}': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}': get: tags: - groups.team - summary: Get shiftsRoleDefinitions from groups - description: The definitions of the roles in the schedule. - operationId: group.team.schedule_GetShiftsRoleDefinition + summary: Get replies from groups + description: Replies for a specified message. Supports $expand for channel messages. + operationId: group.team.primaryChannel.message_GetReply parameters: - name: group-id in: path @@ -19274,14 +19333,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: shiftsRoleDefinition-id + - name: chatMessage-id in: path - description: The unique identifier of shiftsRoleDefinition + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: shiftsRoleDefinition + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage - name: $select in: query description: Select properties to be returned @@ -19308,15 +19375,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property shiftsRoleDefinitions in groups - operationId: group.team.schedule_UpdateShiftsRoleDefinition + summary: Update the navigation property replies in groups + operationId: group.team.primaryChannel.message_UpdateReply parameters: - name: group-id in: path @@ -19326,20 +19393,28 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: shiftsRoleDefinition-id + - name: chatMessage-id in: path - description: The unique identifier of shiftsRoleDefinition + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: shiftsRoleDefinition + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.chatMessage' required: true responses: 2XX: @@ -19347,15 +19422,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property shiftsRoleDefinitions for groups - operationId: group.team.schedule_DeleteShiftsRoleDefinition + summary: Delete navigation property replies for groups + operationId: group.team.primaryChannel.message_DeleteReply parameters: - name: group-id in: path @@ -19365,14 +19440,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: shiftsRoleDefinition-id + - name: chatMessage-id in: path - description: The unique identifier of shiftsRoleDefinition + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: shiftsRoleDefinition + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage - name: If-Match in: header description: ETag @@ -19385,12 +19468,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/shiftsRoleDefinitions/$count': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.schedule.shiftsRoleDefinition_GetCount + summary: Get hostedContents from groups + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: group.team.primaryChannel.message.reply_ListHostedContent parameters: - name: group-id in: path @@ -19400,29 +19484,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/swapShiftsChangeRequests': - get: - tags: - - groups.team - summary: Get swapShiftsChangeRequests from groups - description: The swap requests for shifts in the schedule. - operationId: group.team.schedule_ListSwapShiftsChangeRequest - parameters: - - name: group-id + - name: chatMessage-id in: path - description: The unique identifier of group + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19460,7 +19537,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.swapShiftsChangeRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19470,8 +19547,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to swapShiftsChangeRequests for groups - operationId: group.team.schedule_CreateSwapShiftsChangeRequest + summary: Create new navigation property to hostedContents for groups + operationId: group.team.primaryChannel.message.reply_CreateHostedContent parameters: - name: group-id in: path @@ -19481,12 +19558,28 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' required: true responses: 2XX: @@ -19494,17 +19587,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': get: tags: - groups.team - summary: Get swapShiftsChangeRequests from groups - description: The swap requests for shifts in the schedule. - operationId: group.team.schedule_GetSwapShiftsChangeRequest + summary: Get hostedContents from groups + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: group.team.primaryChannel.message.reply_GetHostedContent parameters: - name: group-id in: path @@ -19514,14 +19607,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: swapShiftsChangeRequest-id + - name: chatMessage-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: $select in: query description: Select properties to be returned @@ -19548,15 +19657,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property swapShiftsChangeRequests in groups - operationId: group.team.schedule_UpdateSwapShiftsChangeRequest + summary: Update the navigation property hostedContents in groups + operationId: group.team.primaryChannel.message.reply_UpdateHostedContent parameters: - name: group-id in: path @@ -19566,20 +19675,36 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: swapShiftsChangeRequest-id + - name: chatMessage-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' required: true responses: 2XX: @@ -19587,15 +19712,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property swapShiftsChangeRequests for groups - operationId: group.team.schedule_DeleteSwapShiftsChangeRequest + summary: Delete navigation property hostedContents for groups + operationId: group.team.primaryChannel.message.reply_DeleteHostedContent parameters: - name: group-id in: path @@ -19605,14 +19730,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: swapShiftsChangeRequest-id + - name: chatMessage-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: If-Match in: header description: ETag @@ -19625,12 +19766,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/swapShiftsChangeRequests/$count': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.schedule.swapShiftsChangeRequest_GetCount + summary: Get media content for the navigation property hostedContents from groups + description: The unique identifier for an entity. Read-only. + operationId: group.team.primaryChannel.message.reply_GetHostedContentsContent parameters: - name: group-id in: path @@ -19640,111 +19782,46 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/timeCards': - get: - tags: - - groups.team - summary: Get timeCards from groups - description: The time cards in the schedule. - operationId: group.team.schedule_ListTimeCard - parameters: - - name: group-id + - name: chatMessage-id in: path - description: The unique identifier of group + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.timeCardCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.team - summary: Create new navigation property to timeCards for groups - operationId: group.team.schedule_CreateTimeCard - parameters: - - name: group-id + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id in: path - description: The unique identifier of group + description: The unique identifier of chatMessageHostedContent required: true style: simple schema: type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - required: true + x-ms-docs-key-type: chatMessageHostedContent responses: 2XX: - description: Created navigation property. + description: Retrieved media content content: - application/json: + application/octet-stream: schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' + type: string + format: binary default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}': - get: + put: tags: - groups.team - summary: Get timeCards from groups - description: The time cards in the schedule. - operationId: group.team.schedule_GetTimeCard + summary: Update media content for the navigation property hostedContents in groups + description: The unique identifier for an entity. Read-only. + operationId: group.team.primaryChannel.message.reply_SetHostedContentsContent parameters: - name: group-id in: path @@ -19754,49 +19831,49 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeCard-id + - name: chatMessage-id in: path - description: The unique identifier of timeCard + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple schema: - uniqueItems: true - type: array - items: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New media content. + content: + application/octet-stream: + schema: type: string + format: binary + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + delete: tags: - groups.team - summary: Update the navigation property timeCards in groups - operationId: group.team.schedule_UpdateTimeCard + summary: Delete media content for the navigation property hostedContents in groups + description: The unique identifier for an entity. Read-only. + operationId: group.team.primaryChannel.message.reply_DeleteHostedContentsContent parameters: - name: group-id in: path @@ -19806,36 +19883,47 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeCard-id + - name: chatMessage-id in: path - description: The unique identifier of timeCard + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - required: true + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': + get: tags: - groups.team - summary: Delete navigation property timeCards for groups - operationId: group.team.schedule_DeleteTimeCard + summary: Get the number of the resource + operationId: group.team.primaryChannel.message.reply.hostedContent_GetCount parameters: - name: group-id in: path @@ -19845,36 +19933,35 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeCard-id + - name: chatMessage-id in: path - description: The unique identifier of timeCard + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true style: simple schema: type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.clockOut': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': post: tags: - groups.team - summary: Invoke action clockOut - description: Clock out to end an open timeCard. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-clockout?view=graph-rest-beta - operationId: group.team.schedule.timeCard_clockOut + summary: Invoke action setReaction + operationId: group.team.primaryChannel.message.reply_setReaction parameters: - name: group-id in: path @@ -19884,14 +19971,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeCard-id + - name: chatMessage-id in: path - description: The unique identifier of timeCard + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: description: Action parameters content: @@ -19899,35 +19994,28 @@ paths: schema: type: object properties: - atApprovedLocation: - type: boolean - default: false + reactionType: + type: string nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.confirm': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': post: tags: - groups.team - summary: Invoke action confirm - description: Confirm a specific timeCard. + summary: Invoke action softDelete + description: Delete a single chatMessage or a chat message reply in a channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-confirm?view=graph-rest-beta - operationId: group.team.schedule.timeCard_confirm + url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta + operationId: group.team.primaryChannel.message.reply_softDelete parameters: - name: group-id in: path @@ -19937,34 +20025,38 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeCard-id + - name: chatMessage-id in: path - description: The unique identifier of timeCard + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': post: tags: - groups.team - summary: Invoke action endBreak - description: End the open break in a specific timeCard. + summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-endbreak?view=graph-rest-beta - operationId: group.team.schedule.timeCard_endBreak + url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta + operationId: group.team.primaryChannel.message.reply_undoSoftDelete parameters: - name: group-id in: path @@ -19974,50 +20066,34 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeCard-id + - name: chatMessage-id in: path - description: The unique identifier of timeCard + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - atApprovedLocation: - type: boolean - default: false - nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.startBreak': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': post: tags: - groups.team - summary: Invoke action startBreak - description: Start a break in a specific timeCard. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-startbreak?view=graph-rest-beta - operationId: group.team.schedule.timeCard_startBreak + summary: Invoke action unsetReaction + operationId: group.team.primaryChannel.message.reply_unsetReaction parameters: - name: group-id in: path @@ -20027,14 +20103,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeCard-id + - name: chatMessage-id in: path - description: The unique identifier of timeCard + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: description: Action parameters content: @@ -20042,31 +20126,24 @@ paths: schema: type: object properties: - atApprovedLocation: - type: boolean - default: false + reactionType: + type: string nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/timeCards/$count': + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.timeCard_GetCount + operationId: group.team.primaryChannel.message.reply_GetCount parameters: - name: group-id in: path @@ -20076,6 +20153,14 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -20083,16 +20168,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/timeCards/microsoft.graph.clockIn': - post: + '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + get: tags: - groups.team - summary: Invoke action clockIn - description: Clock in to start a timeCard. + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-clockin?view=graph-rest-beta - operationId: group.team.schedule.timeCard_clockIn + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta + operationId: group.team.primaryChannel.message.reply_delta parameters: - name: group-id in: path @@ -20102,59 +20187,22 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - atApprovedLocation: - type: boolean - default: false - nullable: true - onBehalfOfUserId: - type: string - nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/timeOffReasons': - get: - tags: - - groups.team - summary: Get timeOffReasons from groups - description: The set of reasons for a time off in the schedule. - operationId: group.team.schedule_ListTimeOffReason - parameters: - - name: group-id + - name: chatMessage-id in: path - description: The unique identifier of group + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -20162,9 +20210,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -20184,18 +20232,37 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.timeOffReasonCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/team/primaryChannel/messages/$count': + get: tags: - groups.team - summary: Create new navigation property to timeOffReasons for groups - operationId: group.team.schedule_CreateTimeOffReason + summary: Get the number of the resource + operationId: group.team.primaryChannel.message_GetCount parameters: - name: group-id in: path @@ -20205,30 +20272,23 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timeOffReasons/{timeOffReason-id}': + '/groups/{group-id}/team/primaryChannel/messages/microsoft.graph.delta()': get: tags: - groups.team - summary: Get timeOffReasons from groups - description: The set of reasons for a time off in the schedule. - operationId: group.team.schedule_GetTimeOffReason + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta + operationId: group.team.primaryChannel.message_delta parameters: - name: group-id in: path @@ -20238,14 +20298,11 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffReason-id - in: path - description: The unique identifier of timeOffReason - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: timeOffReason + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -20256,6 +20313,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -20268,19 +20335,41 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/primaryChannel/microsoft.graph.archive': + post: tags: - groups.team - summary: Update the navigation property timeOffReasons in groups - operationId: group.team.schedule_UpdateTimeOffReason + summary: Invoke action archive + description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta + operationId: group.team.primaryChannel_archive parameters: - name: group-id in: path @@ -20290,36 +20379,36 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffReason-id - in: path - description: The unique identifier of timeOffReason - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: timeOffReason requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' + type: object + properties: + shouldSetSpoSiteReadOnlyForMembers: + type: boolean + default: false + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/microsoft.graph.completeMigration': + post: tags: - groups.team - summary: Delete navigation property timeOffReasons for groups - operationId: group.team.schedule_DeleteTimeOffReason + summary: Invoke action completeMigration + description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta + operationId: group.team.primaryChannel_completeMigration parameters: - name: group-id in: path @@ -20329,32 +20418,81 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffReason-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': + get: + tags: + - groups.team + summary: Invoke function doesUserHaveAccess + description: Determine whether a user has access to a shared channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta + operationId: group.team.primaryChannel_doesUserHaveAccess + parameters: + - name: group-id in: path - description: The unique identifier of timeOffReason + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffReason - - name: If-Match - in: header - description: ETag - style: simple + x-ms-docs-key-type: group + - name: userId + in: query + description: 'Usage: userId=''@userId''' + style: form + explode: false + schema: + type: string + nullable: true + - name: tenantId + in: query + description: 'Usage: tenantId=''@tenantId''' + style: form + explode: false + schema: + type: string + nullable: true + - name: userPrincipalName + in: query + description: 'Usage: userPrincipalName=''@userPrincipalName''' + style: form + explode: false schema: type: string + nullable: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timeOffReasons/$count': - get: + x-ms-docs-operation-type: function + '/groups/{group-id}/team/primaryChannel/microsoft.graph.provisionEmail': + post: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.schedule.timeOffReason_GetCount + summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta + operationId: group.team.primaryChannel_provisionEmail parameters: - name: group-id in: path @@ -20364,20 +20502,26 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/timeOffRequests': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/microsoft.graph.removeEmail': + post: tags: - groups.team - summary: Get timeOffRequests from groups - description: The time off requests in the schedule. - operationId: group.team.schedule_ListTimeOffRequest + summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta + operationId: group.team.primaryChannel_removeEmail parameters: - name: group-id in: path @@ -20387,55 +20531,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.timeOffRequestCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/microsoft.graph.unarchive': post: tags: - groups.team - summary: Create new navigation property to timeOffRequests for groups - operationId: group.team.schedule_CreateTimeOffRequest + summary: Invoke action unarchive + description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta + operationId: group.team.primaryChannel_unarchive parameters: - name: group-id in: path @@ -20445,30 +20556,19 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timeOffRequests/{timeOffRequest-id}': + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/planner': get: tags: - groups.team - summary: Get timeOffRequests from groups - description: The time off requests in the schedule. - operationId: group.team.schedule_GetTimeOffRequest + summary: Get planner from groups + description: 'Selective Planner services available to this channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: group.team.primaryChannel_GetPlanner parameters: - name: group-id in: path @@ -20478,14 +20578,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffRequest-id - in: path - description: The unique identifier of timeOffRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: timeOffRequest - name: $select in: query description: Select properties to be returned @@ -20512,15 +20604,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property timeOffRequests in groups - operationId: group.team.schedule_UpdateTimeOffRequest + summary: Update the navigation property planner in groups + operationId: group.team.primaryChannel_UpdatePlanner parameters: - name: group-id in: path @@ -20530,20 +20622,12 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffRequest-id - in: path - description: The unique identifier of timeOffRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: timeOffRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' required: true responses: 2XX: @@ -20551,15 +20635,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property timeOffRequests for groups - operationId: group.team.schedule_DeleteTimeOffRequest + summary: Delete navigation property planner for groups + operationId: group.team.primaryChannel_DeletePlanner parameters: - name: group-id in: path @@ -20569,14 +20653,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffRequest-id - in: path - description: The unique identifier of timeOffRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: timeOffRequest - name: If-Match in: header description: ETag @@ -20589,35 +20665,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timeOffRequests/$count': - get: - tags: - - groups.team - summary: Get the number of the resource - operationId: group.team.schedule.timeOffRequest_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/timesOff': + '/groups/{group-id}/team/primaryChannel/planner/plans': get: tags: - groups.team - summary: Get timesOff from groups - description: The instances of times off in the schedule. - operationId: group.team.schedule_ListTimesOff + summary: Get plans from groups + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: group.team.primaryChannel.planner_ListPlan parameters: - name: group-id in: path @@ -20664,7 +20718,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.timeOffCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerPlanCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20674,8 +20728,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to timesOff for groups - operationId: group.team.schedule_CreateTimesOff + summary: Create new navigation property to plans for groups + operationId: group.team.primaryChannel.planner_CreatePlan parameters: - name: group-id in: path @@ -20690,7 +20744,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' required: true responses: 2XX: @@ -20698,17 +20752,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timesOff/{timeOff-id}': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}': get: tags: - groups.team - summary: Get timesOff from groups - description: The instances of times off in the schedule. - operationId: group.team.schedule_GetTimesOff + summary: Get plans from groups + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: group.team.primaryChannel.planner_GetPlan parameters: - name: group-id in: path @@ -20718,14 +20772,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOff-id + - name: plannerPlan-id in: path - description: The unique identifier of timeOff + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: timeOff + x-ms-docs-key-type: plannerPlan - name: $select in: query description: Select properties to be returned @@ -20752,15 +20806,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property timesOff in groups - operationId: group.team.schedule_UpdateTimesOff + summary: Update the navigation property plans in groups + operationId: group.team.primaryChannel.planner_UpdatePlan parameters: - name: group-id in: path @@ -20770,20 +20824,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOff-id + - name: plannerPlan-id in: path - description: The unique identifier of timeOff + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: timeOff + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' required: true responses: 2XX: @@ -20791,15 +20845,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property timesOff for groups - operationId: group.team.schedule_DeleteTimesOff + summary: Delete navigation property plans for groups + operationId: group.team.primaryChannel.planner_DeletePlan parameters: - name: group-id in: path @@ -20809,14 +20863,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOff-id + - name: plannerPlan-id in: path - description: The unique identifier of timeOff + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: timeOff + x-ms-docs-key-type: plannerPlan - name: If-Match in: header description: ETag @@ -20829,12 +20883,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timesOff/$count': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.schedule.timesOff_GetCount + summary: Get buckets from groups + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: group.team.primaryChannel.planner.plan_ListBucket parameters: - name: group-id in: path @@ -20844,29 +20899,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/tags': - get: - tags: - - groups.team - summary: Get tags from groups - description: The tags associated with the team. - operationId: group.team_ListTag - parameters: - - name: group-id + - name: plannerPlan-id in: path - description: The unique identifier of group + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20904,7 +20944,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamworkTagCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerBucketCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20914,8 +20954,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to tags for groups - operationId: group.team_CreateTag + summary: Create new navigation property to buckets for groups + operationId: group.team.primaryChannel.planner.plan_CreateBucket parameters: - name: group-id in: path @@ -20925,12 +20965,20 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' required: true responses: 2XX: @@ -20938,17 +20986,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/tags/{teamworkTag-id}': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}': get: tags: - groups.team - summary: Get tags from groups - description: The tags associated with the team. - operationId: group.team_GetTag + summary: Get buckets from groups + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: group.team.primaryChannel.planner.plan_GetBucket parameters: - name: group-id in: path @@ -20958,14 +21006,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: plannerPlan-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - name: $select in: query description: Select properties to be returned @@ -20992,15 +21048,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property tags in groups - operationId: group.team_UpdateTag + summary: Update the navigation property buckets in groups + operationId: group.team.primaryChannel.planner.plan_UpdateBucket parameters: - name: group-id in: path @@ -21010,20 +21066,28 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: plannerPlan-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' required: true responses: 2XX: @@ -21031,15 +21095,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property tags for groups - operationId: group.team_DeleteTag + summary: Delete navigation property buckets for groups + operationId: group.team.primaryChannel.planner.plan_DeleteBucket parameters: - name: group-id in: path @@ -21049,14 +21113,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: plannerPlan-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - name: If-Match in: header description: ETag @@ -21069,13 +21141,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/tags/{teamworkTag-id}/members': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks': get: tags: - groups.team - summary: Get members from groups - description: Users assigned to the tag. - operationId: group.team.tag_ListMember + summary: Get tasks from groups + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: group.team.primaryChannel.planner.plan.bucket_ListTask parameters: - name: group-id in: path @@ -21085,14 +21157,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: plannerPlan-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21130,7 +21210,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamworkTagMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21140,8 +21220,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to members for groups - operationId: group.team.tag_CreateMember + summary: Create new navigation property to tasks for groups + operationId: group.team.primaryChannel.planner.plan.bucket_CreateTask parameters: - name: group-id in: path @@ -21151,20 +21231,28 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: plannerPlan-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -21172,17 +21260,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/tags/{teamworkTag-id}/members/{teamworkTagMember-id}': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}': get: tags: - groups.team - summary: Get members from groups - description: Users assigned to the tag. - operationId: group.team.tag_GetMember + summary: Get tasks from groups + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: group.team.primaryChannel.planner.plan.bucket_GetTask parameters: - name: group-id in: path @@ -21192,22 +21280,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: plannerPlan-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag - - name: teamworkTagMember-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamworkTagMember + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTagMember + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -21234,15 +21330,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property members in groups - operationId: group.team.tag_UpdateMember + summary: Update the navigation property tasks in groups + operationId: group.team.primaryChannel.planner.plan.bucket_UpdateTask parameters: - name: group-id in: path @@ -21252,28 +21348,36 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: plannerPlan-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag - - name: teamworkTagMember-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamworkTagMember + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTagMember + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -21281,15 +21385,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property members for groups - operationId: group.team.tag_DeleteMember + summary: Delete navigation property tasks for groups + operationId: group.team.primaryChannel.planner.plan.bucket_DeleteTask parameters: - name: group-id in: path @@ -21299,22 +21403,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: plannerPlan-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag - - name: teamworkTagMember-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamworkTagMember + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTagMember + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -21327,12 +21439,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/tags/{teamworkTag-id}/members/$count': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.tag.member_GetCount + summary: Get assignedToTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: group.team.primaryChannel.planner.plan.bucket.task_GetAssignedToTaskBoardFormat parameters: - name: group-id in: path @@ -21342,59 +21455,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: plannerPlan-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/tags/$count': - get: - tags: - - groups.team - summary: Get the number of the resource - operationId: group.team.tag_GetCount - parameters: - - name: group-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of group + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/template': - get: - tags: - - groups.team - summary: Get template from groups - description: The template this team was created from. See available templates. - operationId: group.team_GetTemplate - parameters: - - name: group-id + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id in: path - description: The unique identifier of group + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -21421,17 +21505,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/templateDefinition': - get: + patch: tags: - groups.team - summary: Get templateDefinition from groups - description: Generic representation of a team template definition for a team with a specific structure and configuration. - operationId: group.team_GetTemplateDefinition + summary: Update the navigation property assignedToTaskBoardFormat in groups + operationId: group.team.primaryChannel.planner.plan.bucket.task_UpdateAssignedToTaskBoardFormat parameters: - name: group-id in: path @@ -21441,62 +21523,144 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /teams: + delete: + tags: + - groups.team + summary: Delete navigation property assignedToTaskBoardFormat for groups + operationId: group.team.primaryChannel.planner.plan.bucket.task_DeleteAssignedToTaskBoardFormat + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - - teams.team - summary: List teams - description: List all teams in an organization. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teams-list?view=graph-rest-beta - operationId: team_ListTeam + - groups.team + summary: Get bucketTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: group.team.primaryChannel.planner.plan.bucket.task_GetBucketTaskBoardFormat parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -21519,58 +21683,166 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - teams.team - summary: Create team - description: Create a new team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-post?view=graph-rest-beta - operationId: team_CreateTeam + - groups.team + summary: Update the navigation property bucketTaskBoardFormat in groups + operationId: group.team.primaryChannel.planner.plan.bucket.task_UpdateBucketTaskBoardFormat + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string requestBody: - description: New entity + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' required: true responses: 2XX: - description: Created entity + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}': + delete: + tags: + - groups.team + summary: Delete navigation property bucketTaskBoardFormat for groups + operationId: group.team.primaryChannel.planner.plan.bucket.task_DeleteBucketTaskBoardFormat + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details': get: tags: - - teams.team - summary: Get team - description: Retrieve the properties and relationships of the specified team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-get?view=graph-rest-beta - operationId: team_GetTeam + - groups.team + summary: Get details from groups + description: Read-only. Nullable. More details about the task. + operationId: group.team.primaryChannel.planner.plan.bucket.task_GetDetail parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -21593,38 +21865,65 @@ paths: type: string responses: 2XX: - description: Retrieved entity + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.team - summary: Update team - description: Update the properties of the specified team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-update?view=graph-rest-beta - operationId: team_UpdateTeam + - groups.team + summary: Update the navigation property details in groups + operationId: group.team.primaryChannel.planner.plan.bucket.task_UpdateDetail parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: team requestBody: - description: New property values + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' required: true responses: 2XX: @@ -21632,24 +21931,48 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.team - summary: Delete entity from teams - operationId: team_DeleteTeam + - groups.team + summary: Delete navigation property details for groups + operationId: group.team.primaryChannel.planner.plan.bucket.task_DeleteDetail parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -21662,93 +21985,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/allChannels': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': get: tags: - - teams.channel - summary: List allChannels - description: Get the list of channels either in this team or shared with this team (incoming channels). - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-list-allchannels?view=graph-rest-beta - operationId: team_ListAllChannel + - groups.team + summary: Get progressTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: group.team.primaryChannel.planner.plan.bucket.task_GetProgressTaskBoardFormat parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/teams/{team-id}/allChannels/{channel-id}': - get: - tags: - - teams.channel - summary: Get allChannels from teams - description: List of channels either hosted in or shared with the team (incoming channels). - operationId: team_GetAllChannel - parameters: - - name: team-id + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of team + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -21775,25 +22051,153 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/allChannels/$count': - get: + patch: tags: - - teams.channel + - groups.team + summary: Update the navigation property progressTaskBoardFormat in groups + operationId: group.team.primaryChannel.planner.plan.bucket.task_UpdateProgressTaskBoardFormat + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.team + summary: Delete navigation property progressTaskBoardFormat for groups + operationId: group.team.primaryChannel.planner.plan.bucket.task_DeleteProgressTaskBoardFormat + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/$count': + get: + tags: + - groups.team summary: Get the number of the resource - operationId: team.allChannel_GetCount + operationId: group.team.primaryChannel.planner.plan.bucket.task_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -21801,33 +22205,49 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/microsoft.graph.delta()': get: tags: - - teams.channel - summary: List channels - description: Retrieve the list of channels in this team. + - groups.team + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-list?view=graph-rest-beta - operationId: team_ListChannel + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: group.team.primaryChannel.planner.plan.bucket.task_delta parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -21835,9 +22255,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -21857,75 +22277,174 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/$count': + get: tags: - - teams.channel - summary: Create channel - description: 'Create a new channel in a team, as specified in the request body. When you create a channel, the maximum length of the channel''s displayName is 50 characters. This display name appears to the user in Microsoft Teams. You can add a maximum of 200 members when you create a private channel.' + - groups.team + summary: Get the number of the resource + operationId: group.team.primaryChannel.planner.plan.bucket_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/buckets/microsoft.graph.delta()': + get: + tags: + - groups.team + summary: Invoke function delta + description: 'Get newly created, updated, or deleted buckets in a Planner plan without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-post?view=graph-rest-beta - operationId: team_CreateChannel + url: https://learn.microsoft.com/graph/api/plannerbucket-delta?view=graph-rest-beta + operationId: group.team.primaryChannel.planner.plan.bucket_delta parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.channel' - required: true + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + title: Collection of plannerBucket + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/details': get: tags: - - teams.channel - summary: Get channel - description: Retrieve the properties and relationships of a channel. This method supports federation. Only a user who is a member of the shared channel can retrieve channel information. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-get?view=graph-rest-beta - operationId: team_GetChannel + - groups.team + summary: Get details from groups + description: Extra details about the plan. Read-only. Nullable. + operationId: group.team.primaryChannel.planner.plan_GetDetail parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerPlan - name: $select in: query description: Select properties to be returned @@ -21952,42 +22471,45 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.channel - summary: Update channel - description: Update the properties of the specified channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-patch?view=graph-rest-beta - operationId: team_UpdateChannel + - groups.team + summary: Update the navigation property details in groups + operationId: group.team.primaryChannel.planner.plan_UpdateDetail parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: channel requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' required: true responses: 2XX: @@ -21995,36 +22517,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete channel - description: Delete the channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-delete?view=graph-rest-beta - operationId: team_DeleteChannel + - groups.team + summary: Delete navigation property details for groups + operationId: group.team.primaryChannel.planner.plan_DeleteDetail parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerPlan - name: If-Match in: header description: ETag @@ -22037,33 +22555,171 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/allMembers': - get: + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.archive': + post: tags: - - teams.channel - summary: List allMembers - description: 'Retrieve a list of conversationMember objects from a team channel. It supports all types of channels. In the case of shared channels, it includes all cross-tenant and cross-team members in a channel.' + - groups.team + summary: Invoke action archive + description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-list-allmembers?view=graph-rest-beta - operationId: team.channel_ListAllMember + url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta + operationId: group.team.primaryChannel.planner.plan_archive parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': + post: + tags: + - groups.team + summary: Invoke action moveToContainer + description: Move a planner plan object from one planner plan container to another. Planner plans can only be moved from a user container to a group container. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-movetocontainer?view=graph-rest-beta + operationId: group.team.primaryChannel.planner.plan_moveToContainer + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive': + post: + tags: + - groups.team + summary: Invoke action unarchive + description: 'Unarchive a plannerPlan object. Unarchiving a plan, also unarchives the plannerTasks and plannerBuckets in the plan. Only a plan that is archived can be unarchived.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-unarchive?view=graph-rest-beta + operationId: group.team.primaryChannel.planner.plan_unarchive + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/tasks': + get: + tags: + - groups.team + summary: Get tasks from groups + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: group.team.primaryChannel.planner.plan_ListTask + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22101,7 +22757,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -22110,32 +22766,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.channel - summary: Create new navigation property to allMembers for teams - operationId: team.channel_CreateAllMember + - groups.team + summary: Create new navigation property to tasks for groups + operationId: group.team.primaryChannel.planner.plan_CreateTask parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -22143,42 +22799,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/allMembers/{conversationMember-id}': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}': get: tags: - - teams.channel - summary: Get allMembers from teams - description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: team.channel_GetAllMember + - groups.team + summary: Get tasks from groups + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: group.team.primaryChannel.planner.plan_GetTask parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: conversationMember-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -22205,46 +22861,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.channel - summary: Update the navigation property allMembers in teams - operationId: team.channel_UpdateAllMember + - groups.team + summary: Update the navigation property tasks in groups + operationId: group.team.primaryChannel.planner.plan_UpdateTask parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: conversationMember-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerTask requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -22252,40 +22908,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete navigation property allMembers for teams - operationId: team.channel_DeleteAllMember + - groups.team + summary: Delete navigation property tasks for groups + operationId: group.team.primaryChannel.planner.plan_DeleteTask parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: conversationMember-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -22298,76 +22954,111 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/allMembers/$count': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - - teams.channel - summary: Get the number of the resource - operationId: team.channel.allMember_GetCount + - groups.team + summary: Get assignedToTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: group.team.primaryChannel.planner.plan.task_GetAssignedToTaskBoardFormat parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/allMembers/microsoft.graph.add': - post: + x-ms-docs-operation-type: operation + patch: tags: - - teams.channel - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: team.channel.allMember_add + - groups.team + summary: Update the navigation property assignedToTaskBoardFormat in groups + operationId: group.team.primaryChannel.planner.plan.task_UpdateAssignedToTaskBoardFormat parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: channel requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' required: true responses: 2XX: @@ -22375,114 +23066,84 @@ paths: content: application/json: schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/channels/{channel-id}/allMembers/microsoft.graph.remove': - post: + x-ms-docs-operation-type: operation + delete: tags: - - teams.channel - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: team.channel.allMember_remove + - groups.team + summary: Delete navigation property assignedToTaskBoardFormat for groups + operationId: group.team.primaryChannel.planner.plan.task_DeleteAssignedToTaskBoardFormat parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/channels/{channel-id}/filesFolder': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - - teams.channel - summary: Get filesFolder - description: Get the metadata for the location where the files of a channel are stored. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-beta - operationId: team.channel_GetFilesFolder + - groups.team + summary: Get bucketTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: group.team.primaryChannel.planner.plan.task_GetBucketTaskBoardFormat parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -22509,81 +23170,53 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/filesFolder/content': - get: + patch: tags: - - teams.channel - summary: Get content for the navigation property filesFolder from teams - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: team.channel_GetFilesFolderContent + - groups.team + summary: Update the navigation property bucketTaskBoardFormat in groups + operationId: group.team.primaryChannel.planner.plan.task_UpdateBucketTaskBoardFormat parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: $format - in: query - description: Format of the content - style: form - explode: false - schema: - type: string - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - teams.channel - summary: Update content for the navigation property filesFolder in teams - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: team.channel_SetFilesFolderContent - parameters: - - name: team-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of team + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: channel requestBody: - description: New media content. + description: New navigation property values content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' required: true responses: 2XX: @@ -22591,32 +23224,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete content for the navigation property filesFolder in teams - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: team.channel_DeleteFilesFolderContent + - groups.team + summary: Delete navigation property bucketTaskBoardFormat for groups + operationId: group.team.primaryChannel.planner.plan.task_DeleteBucketTaskBoardFormat parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -22628,99 +23269,153 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/filesFolder/contentStream': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details': get: tags: - - teams.channel - summary: Get contentStream for the navigation property filesFolder from teams - description: 'The content stream, if the item represents a file.' - operationId: team.channel_GetFilesFolderContentStream + - groups.team + summary: Get details from groups + description: Read-only. Nullable. More details about the task. + operationId: group.team.primaryChannel.planner.plan.task_GetDetail parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Retrieved media content + description: Retrieved navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' - put: + x-ms-docs-operation-type: operation + patch: tags: - - teams.channel - summary: Update contentStream for the navigation property filesFolder in teams - description: 'The content stream, if the item represents a file.' - operationId: team.channel_SetFilesFolderContentStream + - groups.team + summary: Update the navigation property details in groups + operationId: group.team.primaryChannel.planner.plan.task_UpdateDetail parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: channel requestBody: - description: New media content. + description: New navigation property values content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete contentStream for the navigation property filesFolder in teams - description: 'The content stream, if the item represents a file.' - operationId: team.channel_DeleteFilesFolderContentStream + - groups.team + summary: Delete navigation property details for groups + operationId: group.team.primaryChannel.planner.plan.task_DeleteDetail parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -22732,48 +23427,39 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/members': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': get: tags: - - teams.channel - summary: List members of channel - description: Retrieve a list of conversationMembers from a channel. This method supports federation. Only a user who is a member of the shared channel can retrieve the channel member list. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-list-members?view=graph-rest-beta - operationId: team.channel_ListMember + - groups.team + summary: Get progressTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: group.team.primaryChannel.planner.plan.task_GetProgressTaskBoardFormat parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -22796,210 +23482,102 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - teams.channel - summary: Add member to channel - description: Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-post-members?view=graph-rest-beta - operationId: team.channel_CreateMember + - groups.team + summary: Update the navigation property progressTaskBoardFormat in groups + operationId: group.team.primaryChannel.planner.plan.task_UpdateProgressTaskBoardFormat parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: channel requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/members/{conversationMember-id}': - get: + delete: tags: - - teams.channel - summary: Get member of channel - description: Get a conversationMember from a channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-get-members?view=graph-rest-beta - operationId: team.channel_GetMember + - groups.team + summary: Delete navigation property progressTaskBoardFormat for groups + operationId: group.team.primaryChannel.planner.plan.task_DeleteProgressTaskBoardFormat parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: conversationMember-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - teams.channel - summary: Update member in channel - description: Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-beta - operationId: team.channel_UpdateMember - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: conversationMember-id - in: path - description: The unique identifier of conversationMember - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationMember - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - teams.channel - summary: Remove member from channel - description: Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-delete-members?view=graph-rest-beta - operationId: team.channel_DeleteMember - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: conversationMember-id - in: path - description: The unique identifier of conversationMember - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationMember - - name: If-Match - in: header - description: ETag - style: simple + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple schema: type: string responses: @@ -23008,29 +23586,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/members/$count': + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/tasks/$count': get: tags: - - teams.channel + - groups.team summary: Get the number of the resource - operationId: team.channel.member_GetCount + operationId: group.team.primaryChannel.planner.plan.task_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -23038,161 +23616,214 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/members/microsoft.graph.add': - post: + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()': + get: tags: - - teams.channel - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + - groups.team + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: team.channel.member_add + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: group.team.primaryChannel.planner.plan.task_delta parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success content: application/json: schema: + title: Collection of plannerTask type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' + $ref: '#/components/schemas/microsoft.graph.plannerTask' '@odata.nextLink': type: string nullable: true + '@odata.deltaLink': + type: string + nullable: true additionalProperties: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teams/{team-id}/channels/{channel-id}/members/microsoft.graph.remove': - post: + '/groups/{group-id}/team/primaryChannel/planner/plans/$count': + get: tags: - - teams.channel - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: team.channel.member_remove + - groups.team + summary: Get the number of the resource + operationId: group.team.primaryChannel.planner.plan_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/primaryChannel/planner/plans/microsoft.graph.delta()': + get: + tags: + - groups.team + summary: Invoke function delta + description: 'Get newly created, updated, or deleted Planner plans in either a group or a Planner roster without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-delta?view=graph-rest-beta + operationId: group.team.primaryChannel.planner.plan_delta + parameters: + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success content: application/json: schema: + title: Collection of plannerPlan type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' '@odata.nextLink': type: string nullable: true + '@odata.deltaLink': + type: string + nullable: true additionalProperties: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teams/{team-id}/channels/{channel-id}/messages': + '/groups/{group-id}/team/primaryChannel/sharedWithTeams': get: tags: - - teams.channel - summary: List channel messages - description: 'Retrieve the list of messages (without the replies) in a channel of a team. To get the replies for a message, call the list message replies or the get message reply API. This method supports federation. To list channel messages in application context, the request must be made from the tenant that the channel owner belongs to (represented by the tenantId property on the channel).' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-list-messages?view=graph-rest-beta - operationId: team.channel_ListMessage + - groups.team + summary: Get sharedWithTeams from groups + description: A collection of teams with which a channel is shared. + operationId: group.team.primaryChannel_ListSharedGraphWPreTeam parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23230,7 +23861,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23239,36 +23870,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.channel - summary: Send chatMessage in a channel or a chat - description: Send a new chatMessage in the specified channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta - operationId: team.channel_CreateMessage + - groups.team + summary: Create new navigation property to sharedWithTeams for groups + operationId: group.team.primaryChannel_CreateSharedGraphWPreTeam parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: group requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' required: true responses: 2XX: @@ -23276,45 +23895,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}': + '/groups/{group-id}/team/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}': get: tags: - - teams.channel - summary: Get chatMessage in a channel or chat - description: Retrieve a single message or a message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-get?view=graph-rest-beta - operationId: team.channel_GetMessage + - groups.team + summary: Get sharedWithTeams from groups + description: A collection of teams with which a channel is shared. + operationId: group.team.primaryChannel_GetSharedGraphWPreTeam parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: group + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: sharedWithChannelTeamInfo - name: $select in: query description: Select properties to be returned @@ -23341,50 +23949,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.channel - summary: Update chatMessage - description: 'Update a chatMessage object. You can update all the properties of chatMessage in delegated permissions scenarios, except for the policyViolation property and read-only properties. The policyViolation property is the only property that can be updated in application permissions scenarios. Updating works only for chats where conversation members are Microsoft Teams users. If one of the members is using Skype, the operation fails. This method doesn''t support federation. Only the user in the tenant who sent the message can perform data loss prevention (DLP) updates on the specified chat message.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-update?view=graph-rest-beta - operationId: team.channel_UpdateMessage + - groups.team + summary: Update the navigation property sharedWithTeams in groups + operationId: group.team.primaryChannel_UpdateSharedGraphWPreTeam parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: group + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: sharedWithChannelTeamInfo requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' required: true responses: 2XX: @@ -23392,40 +23988,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete navigation property messages for teams - operationId: team.channel_DeleteMessage + - groups.team + summary: Delete navigation property sharedWithTeams for groups + operationId: group.team.primaryChannel_DeleteSharedGraphWPreTeam parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: group + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: sharedWithChannelTeamInfo - name: If-Match in: header description: ETag @@ -23438,41 +24026,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents': + '/groups/{group-id}/team/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': get: tags: - - teams.channel - summary: List hostedContents - description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content.s' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-beta - operationId: team.channel.message_ListHostedContent + - groups.team + summary: Get allowedMembers from groups + description: A collection of team members who have access to the shared channel. + operationId: group.team.primaryChannel.sharedGraphWPreTeam_ListAllowedMember parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: group + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: sharedWithChannelTeamInfo - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23510,100 +24087,128 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/team/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': + get: tags: - - teams.channel - summary: Create new navigation property to hostedContents for teams - operationId: team.channel.message_CreateHostedContent + - groups.team + summary: Get allowedMembers from groups + description: A collection of team members who have access to the shared channel. + operationId: group.team.primaryChannel.sharedGraphWPreTeam_GetAllowedMember parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of channel + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: conversationMember-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - required: true - responses: + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': + '/groups/{group-id}/team/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': get: tags: - - teams.channel - summary: Get hostedContents from teams - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: team.channel.message_GetHostedContent + - groups.team + summary: Get the number of the resource + operationId: group.team.primaryChannel.sharedGraphWPreTeam.allowedMember_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of channel + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': + get: + tags: + - groups.team + summary: Get team from groups + operationId: group.team.primaryChannel.sharedGraphWPreTeam_GetTeam + parameters: + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: group + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: sharedWithChannelTeamInfo - name: $select in: query description: Select properties to be returned @@ -23630,259 +24235,417 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.team' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/team/primaryChannel/sharedWithTeams/$count': + get: tags: - - teams.channel - summary: Update the navigation property hostedContents in teams - operationId: team.channel.message_UpdateHostedContent + - groups.team + summary: Get the number of the resource + operationId: group.team.primaryChannel.sharedGraphWPreTeam_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/primaryChannel/tabs': + get: + tags: + - groups.team + summary: Get tabs from groups + description: A collection of all the tabs in the channel. + operationId: group.team.primaryChannel_ListTab + parameters: + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.team + summary: Create new navigation property to tabs for groups + operationId: group.team.primaryChannel_CreateTab + parameters: + - name: group-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: group requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsTab' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/team/primaryChannel/tabs/{teamsTab-id}': + get: tags: - - teams.channel - summary: Delete navigation property hostedContents for teams - operationId: team.channel.message_DeleteHostedContent + - groups.team + summary: Get tabs from groups + description: A collection of all the tabs in the channel. + operationId: group.team.primaryChannel_GetTab parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: teamsTab-id in: path - description: The unique identifier of channel + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: teamsTab + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.team + summary: Update the navigation property tabs in groups + operationId: group.team.primaryChannel_UpdateTab + parameters: + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: group + - name: teamsTab-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: teamsTab + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': - get: + delete: tags: - - teams.channel - summary: List hostedContents - description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content.s' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-beta - operationId: team.channel.message_GetHostedContentsContent + - groups.team + summary: Delete navigation property tabs for groups + operationId: group.team.primaryChannel_DeleteTab parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: teamsTab-id in: path - description: The unique identifier of channel + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: teamsTab + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/tabs/{teamsTab-id}/teamsApp': + get: + tags: + - groups.team + summary: Get teamsApp from groups + description: The application that is linked to the tab. + operationId: group.team.primaryChannel.tab_GetTeamsApp + parameters: + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: group + - name: teamsTab-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: teamsTab + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Retrieved media content + description: Retrieved navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.teamsApp' default: $ref: '#/components/responses/error' - put: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/tabs/$count': + get: tags: - - teams.channel - summary: Update media content for the navigation property hostedContents in teams - description: The unique identifier for an entity. Read-only. - operationId: team.channel.message_SetHostedContentsContent + - groups.team + summary: Get the number of the resource + operationId: group.team.primaryChannel.tab_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/schedule': + get: + tags: + - groups.team + summary: Get schedule from groups + description: The schedule of shifts for this team. + operationId: group.team_GetSchedule + parameters: + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + x-ms-docs-key-type: group + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - groups.team + summary: Update the navigation property schedule in groups + operationId: group.team_SetSchedule + parameters: + - name: group-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: group requestBody: - description: New media content. + description: New navigation property values content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.schedule' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedule' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete media content for the navigation property hostedContents in teams - description: The unique identifier for an entity. Read-only. - operationId: team.channel.message_DeleteHostedContentsContent + - groups.team + summary: Delete navigation property schedule for groups + operationId: group.team_DeleteSchedule parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: group-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: group - name: If-Match in: header description: ETag @@ -23894,207 +24657,266 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/dayNotes': get: tags: - - teams.channel - summary: Get the number of the resource - operationId: team.channel.message.hostedContent_GetCount + - groups.team + summary: Get dayNotes from groups + description: The day notes in the schedule. + operationId: group.team.schedule_ListDayNote parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.dayNoteCollectionResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.setReaction': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - teams.channel - summary: Invoke action setReaction - operationId: team.channel.message_setReaction + - groups.team + summary: Create new navigation property to dayNotes for groups + operationId: group.team.schedule_CreateDayNote parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.dayNote' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.softDelete': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/dayNotes/{dayNote-id}': + get: tags: - - teams.channel - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: team.channel.message_softDelete + - groups.team + summary: Get dayNotes from groups + description: The day notes in the schedule. + operationId: group.team.schedule_GetDayNote parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: dayNote-id in: path - description: The unique identifier of channel + description: The unique identifier of dayNote required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: dayNote + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.team + summary: Update the navigation property dayNotes in groups + operationId: group.team.schedule_UpdateDayNote + parameters: + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group + - name: dayNote-id + in: path + description: The unique identifier of dayNote + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dayNote + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': - post: + x-ms-docs-operation-type: operation + delete: tags: - - teams.channel - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: team.channel.message_undoSoftDelete + - groups.team + summary: Delete navigation property dayNotes for groups + operationId: group.team.schedule_DeleteDayNote parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: dayNote-id in: path - description: The unique identifier of channel + description: The unique identifier of dayNote required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true + x-ms-docs-key-type: dayNote + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: chatMessage responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.unsetReaction': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/dayNotes/$count': + get: tags: - - teams.channel - summary: Invoke action unsetReaction - operationId: team.channel.message_unsetReaction + - groups.team + summary: Get the number of the resource + operationId: group.team.schedule.dayNote_GetCount parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/schedule/microsoft.graph.share': + post: + tags: + - groups.team + summary: Invoke action share + description: 'Share a schedule time range with schedule members. This action makes the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers. Each shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable only by managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The notifyTeam parameter further specifies which employees can view the item.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-share?view=graph-rest-beta + operationId: group.team.schedule_share + parameters: + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group requestBody: description: Action parameters content: @@ -24102,8 +24924,19 @@ paths: schema: type: object properties: - reactionType: + notifyTeam: + type: boolean + default: false + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + format: date-time nullable: true additionalProperties: type: object @@ -24114,41 +24947,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies': + '/groups/{group-id}/team/schedule/offerShiftRequests': get: tags: - - teams.channel - summary: List replies - description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, call get channel message.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-beta - operationId: team.channel.message_ListReply + - groups.team + summary: Get offerShiftRequests from groups + description: The offer requests for shifts in the schedule. + operationId: group.team.schedule_ListOfferShiftRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -24186,7 +25000,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + $ref: '#/components/responses/microsoft.graph.offerShiftRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -24195,44 +25009,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.channel - summary: Send replies to a message in a channel - description: Send a new reply to a chatMessage in a specified channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-beta - operationId: team.channel.message_CreateReply + - groups.team + summary: Create new navigation property to offerShiftRequests for groups + operationId: group.team.schedule_CreateOfferShiftRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' required: true responses: 2XX: @@ -24240,53 +25034,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}': + '/groups/{group-id}/team/schedule/offerShiftRequests/{offerShiftRequest-id}': get: tags: - - teams.channel - summary: Get chatMessage in a channel or chat - description: Retrieve a single message or a message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-get?view=graph-rest-beta - operationId: team.channel.message_GetReply + - groups.team + summary: Get offerShiftRequests from groups + description: The offer requests for shifts in the schedule. + operationId: group.team.schedule_GetOfferShiftRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: group + - name: offerShiftRequest-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of offerShiftRequest required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: offerShiftRequest - name: $select in: query description: Select properties to be returned @@ -24313,54 +25088,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.channel - summary: Update the navigation property replies in teams - operationId: team.channel.message_UpdateReply + - groups.team + summary: Update the navigation property offerShiftRequests in groups + operationId: group.team.schedule_UpdateOfferShiftRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: group + - name: offerShiftRequest-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of offerShiftRequest required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: offerShiftRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' required: true responses: 2XX: @@ -24368,48 +25127,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete navigation property replies for teams - operationId: team.channel.message_DeleteReply + - groups.team + summary: Delete navigation property offerShiftRequests for groups + operationId: group.team.schedule_DeleteOfferShiftRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: group + - name: offerShiftRequest-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of offerShiftRequest required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: offerShiftRequest - name: If-Match in: header description: ETag @@ -24422,49 +25165,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': + '/groups/{group-id}/team/schedule/offerShiftRequests/$count': get: tags: - - teams.channel - summary: List hostedContents - description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content.s' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-beta - operationId: team.channel.message.reply_ListHostedContent + - groups.team + summary: Get the number of the resource + operationId: group.team.schedule.offerShiftRequest_GetCount parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/schedule/openShiftChangeRequests': + get: + tags: + - groups.team + summary: Get openShiftChangeRequests from groups + description: The open shift requests in the schedule. + operationId: group.team.schedule_ListOpenShiftChangeRequest + parameters: + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -24502,7 +25240,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.openShiftChangeRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -24511,48 +25249,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.channel - summary: Create new navigation property to hostedContents for teams - operationId: team.channel.message.reply_CreateHostedContent + - groups.team + summary: Create new navigation property to openShiftChangeRequests for groups + operationId: group.team.schedule_CreateOpenShiftChangeRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' required: true responses: 2XX: @@ -24560,58 +25274,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': + '/groups/{group-id}/team/schedule/openShiftChangeRequests/{openShiftChangeRequest-id}': get: tags: - - teams.channel - summary: Get hostedContents from teams - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: team.channel.message.reply_GetHostedContent + - groups.team + summary: Get openShiftChangeRequests from groups + description: The open shift requests in the schedule. + operationId: group.team.schedule_GetOpenShiftChangeRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: group + - name: openShiftChangeRequest-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of openShiftChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: openShiftChangeRequest - name: $select in: query description: Select properties to be returned @@ -24638,62 +25328,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.channel - summary: Update the navigation property hostedContents in teams - operationId: team.channel.message.reply_UpdateHostedContent + - groups.team + summary: Update the navigation property openShiftChangeRequests in groups + operationId: group.team.schedule_UpdateOpenShiftChangeRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: group + - name: openShiftChangeRequest-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of openShiftChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: openShiftChangeRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' required: true responses: 2XX: @@ -24701,56 +25367,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete navigation property hostedContents for teams - operationId: team.channel.message.reply_DeleteHostedContent + - groups.team + summary: Delete navigation property openShiftChangeRequests for groups + operationId: group.team.schedule_DeleteOpenShiftChangeRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: group + - name: openShiftChangeRequest-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of openShiftChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: openShiftChangeRequest - name: If-Match in: header description: ETag @@ -24763,174 +25405,234 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': + '/groups/{group-id}/team/schedule/openShiftChangeRequests/$count': get: tags: - - teams.channel - summary: List hostedContents - description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content.s' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-beta - operationId: team.channel.message.reply_GetHostedContentsContent + - groups.team + summary: Get the number of the resource + operationId: group.team.schedule.openShiftChangeRequest_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/schedule/openShifts': + get: + tags: + - groups.team + summary: Get openShifts from groups + description: The set of open shifts in a scheduling group in the schedule. + operationId: group.team.schedule_ListOpenShift + parameters: + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.openShiftCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.team + summary: Create new navigation property to openShifts for groups + operationId: group.team.schedule_CreateOpenShift + parameters: + - name: group-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShift' + required: true responses: 2XX: - description: Retrieved media content + description: Created navigation property. content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.openShift' default: $ref: '#/components/responses/error' - put: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/openShifts/{openShift-id}': + get: tags: - - teams.channel - summary: Update media content for the navigation property hostedContents in teams - description: The unique identifier for an entity. Read-only. - operationId: team.channel.message.reply_SetHostedContentsContent + - groups.team + summary: Get openShifts from groups + description: The set of open shifts in a scheduling group in the schedule. + operationId: group.team.schedule_GetOpenShift parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: openShift-id in: path - description: The unique identifier of channel + description: The unique identifier of openShift required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + x-ms-docs-key-type: openShift + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShift' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.team + summary: Update the navigation property openShifts in groups + operationId: group.team.schedule_UpdateOpenShift + parameters: + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: group + - name: openShift-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of openShift required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: openShift requestBody: - description: New media content. + description: New navigation property values content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.openShift' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShift' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete media content for the navigation property hostedContents in teams - description: The unique identifier for an entity. Read-only. - operationId: team.channel.message.reply_DeleteHostedContentsContent + - groups.team + summary: Delete navigation property openShifts for groups + operationId: group.team.schedule_DeleteOpenShift parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: group + - name: openShift-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of openShift required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: openShift - name: If-Match in: header description: ETag @@ -24942,45 +25644,22 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/openShifts/$count': get: tags: - - teams.channel + - groups.team summary: Get the number of the resource - operationId: team.channel.message.reply.hostedContent_GetCount + operationId: group.team.schedule.openShift_GetCount parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -24988,251 +25667,239 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': - post: + '/groups/{group-id}/team/schedule/schedulingGroups': + get: tags: - - teams.channel - summary: Invoke action setReaction - operationId: team.channel.message.reply_setReaction + - groups.team + summary: Get schedulingGroups from groups + description: The logical grouping of users in the schedule (usually by role). + operationId: group.team.schedule_ListSchedulingGroup parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.schedulingGroupCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.team + summary: Create new navigation property to schedulingGroups for groups + operationId: group.team.schedule_CreateSchedulingGroup + parameters: + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/schedulingGroups/{schedulingGroup-id}': + get: tags: - - teams.channel - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: team.channel.message.reply_softDelete + - groups.team + summary: Get schedulingGroups from groups + description: The logical grouping of users in the schedule (usually by role). + operationId: group.team.schedule_GetSchedulingGroup parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: schedulingGroup-id in: path - description: The unique identifier of channel + description: The unique identifier of schedulingGroup required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + x-ms-docs-key-type: schedulingGroup + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': - post: + x-ms-docs-operation-type: operation + patch: tags: - - teams.channel - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: team.channel.message.reply_undoSoftDelete + - groups.team + summary: Update the navigation property schedulingGroups in groups + operationId: group.team.schedule_UpdateSchedulingGroup parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: group + - name: schedulingGroup-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of schedulingGroup required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: schedulingGroup + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': - post: + x-ms-docs-operation-type: operation + delete: tags: - - teams.channel - summary: Invoke action unsetReaction - operationId: team.channel.message.reply_unsetReaction + - groups.team + summary: Delete navigation property schedulingGroups for groups + operationId: group.team.schedule_DeleteSchedulingGroup parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: group + - name: schedulingGroup-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of schedulingGroup required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true + x-ms-docs-key-type: schedulingGroup + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/schedulingGroups/$count': get: tags: - - teams.channel + - groups.team summary: Get the number of the resource - operationId: team.channel.message.reply_GetCount + operationId: group.team.schedule.schedulingGroup_GetCount parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -25240,49 +25907,30 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + '/groups/{group-id}/team/schedule/shifts': get: tags: - - teams.channel - summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: team.channel.message.reply_delta + - groups.team + summary: Get shifts from groups + description: The shifts in the schedule. + operationId: group.team.schedule_ListShift parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: group-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -25290,9 +25938,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -25312,93 +25960,68 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.shiftCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teams/{team-id}/channels/{channel-id}/messages/$count': - get: + x-ms-docs-operation-type: operation + post: tags: - - teams.channel - summary: Get the number of the resource - operationId: team.channel.message_GetCount + - groups.team + summary: Create new navigation property to shifts for groups + operationId: group.team.schedule_CreateShift parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shift' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/messages/microsoft.graph.delta()': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/shifts/{shift-id}': get: tags: - - teams.channel - summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: team.channel.message_delta + - groups.team + summary: Get shifts from groups + description: The shifts in the schedule. + operationId: group.team.schedule_GetShift parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: shift-id in: path - description: The unique identifier of channel + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: shift - name: $select in: query description: Select properties to be returned @@ -25409,16 +26032,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -25431,308 +26044,365 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/channels/{channel-id}/microsoft.graph.archive': - post: + x-ms-docs-operation-type: operation + patch: tags: - - teams.channel - summary: Invoke action archive - description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta - operationId: team.channel_archive + - groups.team + summary: Update the navigation property shifts in groups + operationId: group.team.schedule_UpdateShift parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: shift-id in: path - description: The unique identifier of channel + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: shift requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.shift' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/microsoft.graph.completeMigration': - post: + x-ms-docs-operation-type: operation + delete: tags: - - teams.channel - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta - operationId: team.channel_completeMigration + - groups.team + summary: Delete navigation property shifts for groups + operationId: group.team.schedule_DeleteShift parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: shift-id in: path - description: The unique identifier of channel + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: shift + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': - get: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/shifts/$count': + get: tags: - - teams.channel - summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta - operationId: team.channel_doesUserHaveAccess + - groups.team + summary: Get the number of the resource + operationId: group.team.schedule.shift_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/schedule/shiftsRoleDefinitions': + get: + tags: + - groups.team + summary: Get shiftsRoleDefinitions from groups + description: The definitions of the roles in the schedule. + operationId: group.team.schedule_ListShiftsRoleDefinition + parameters: + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: userId + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: 'Usage: userId=''@userId''' + description: Order items by property values style: form explode: false schema: - type: string - nullable: true - - name: tenantId + uniqueItems: true + type: array + items: + type: string + - name: $select in: query - description: 'Usage: tenantId=''@tenantId''' + description: Select properties to be returned style: form explode: false schema: - type: string - nullable: true - - name: userPrincipalName + uniqueItems: true + type: array + items: + type: string + - name: $expand in: query - description: 'Usage: userPrincipalName=''@userPrincipalName''' + description: Expand related entities style: form explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.shiftsRoleDefinitionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.team + summary: Create new navigation property to shiftsRoleDefinitions for groups + operationId: group.team.schedule_CreateShiftsRoleDefinition + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple schema: type: string - nullable: true + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/teams/{team-id}/channels/{channel-id}/microsoft.graph.provisionEmail': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/shiftsRoleDefinitions/{shiftsRoleDefinition-id}': + get: tags: - - teams.channel - summary: Invoke action provisionEmail - description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta - operationId: team.channel_provisionEmail + - groups.team + summary: Get shiftsRoleDefinitions from groups + description: The definitions of the roles in the schedule. + operationId: group.team.schedule_GetShiftsRoleDefinition parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: shiftsRoleDefinition-id in: path - description: The unique identifier of channel + description: The unique identifier of shiftsRoleDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: shiftsRoleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/microsoft.graph.removeEmail': - post: + x-ms-docs-operation-type: operation + patch: tags: - - teams.channel - summary: Invoke action removeEmail - description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta - operationId: team.channel_removeEmail + - groups.team + summary: Update the navigation property shiftsRoleDefinitions in groups + operationId: group.team.schedule_UpdateShiftsRoleDefinition parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: shiftsRoleDefinition-id in: path - description: The unique identifier of channel + description: The unique identifier of shiftsRoleDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: shiftsRoleDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/microsoft.graph.unarchive': - post: + x-ms-docs-operation-type: operation + delete: tags: - - teams.channel - summary: Invoke action unarchive - description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta - operationId: team.channel_unarchive + - groups.team + summary: Delete navigation property shiftsRoleDefinitions for groups + operationId: group.team.schedule_DeleteShiftsRoleDefinition parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: shiftsRoleDefinition-id in: path - description: The unique identifier of channel + description: The unique identifier of shiftsRoleDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: shiftsRoleDefinition + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/sharedWithTeams': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/shiftsRoleDefinitions/$count': get: tags: - - teams.channel - summary: List sharedWithChannelTeamInfo - description: Get the list of teams that has been shared a specified channel. This operation is allowed only for channels with a membershipType value of shared. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/sharedwithchannelteaminfo-list?view=graph-rest-beta - operationId: team.channel_ListSharedGraphWPreTeam + - groups.team + summary: Get the number of the resource + operationId: group.team.schedule.shiftsRoleDefinition_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/schedule/swapShiftsChangeRequests': + get: + tags: + - groups.team + summary: Get swapShiftsChangeRequests from groups + description: The swap requests for shifts in the schedule. + operationId: group.team.schedule_ListSwapShiftsChangeRequest + parameters: + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -25770,7 +26440,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' + $ref: '#/components/responses/microsoft.graph.swapShiftsChangeRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -25779,32 +26449,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.channel - summary: Create new navigation property to sharedWithTeams for teams - operationId: team.channel_CreateSharedGraphWPreTeam + - groups.team + summary: Create new navigation property to swapShiftsChangeRequests for groups + operationId: group.team.schedule_CreateSwapShiftsChangeRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: group requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' required: true responses: 2XX: @@ -25812,45 +26474,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}': + '/groups/{group-id}/team/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}': get: tags: - - teams.channel - summary: Get sharedWithChannelTeamInfo - description: Get a team that has been shared with a specified channel. This operation is allowed only for channels with a membershipType value of shared. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/sharedwithchannelteaminfo-get?view=graph-rest-beta - operationId: team.channel_GetSharedGraphWPreTeam + - groups.team + summary: Get swapShiftsChangeRequests from groups + description: The swap requests for shifts in the schedule. + operationId: group.team.schedule_GetSwapShiftsChangeRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: group + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: swapShiftsChangeRequest - name: $select in: query description: Select properties to be returned @@ -25877,46 +26528,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.channel - summary: Update the navigation property sharedWithTeams in teams - operationId: team.channel_UpdateSharedGraphWPreTeam + - groups.team + summary: Update the navigation property swapShiftsChangeRequests in groups + operationId: group.team.schedule_UpdateSwapShiftsChangeRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: group + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: swapShiftsChangeRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' required: true responses: 2XX: @@ -25924,44 +26567,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete sharedWithChannelTeamInfo - description: Unshare a channel with a team by deleting the corresponding sharedWithChannelTeamInfo resource. This operation is allowed only for channels with a membershipType value of shared. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/sharedwithchannelteaminfo-delete?view=graph-rest-beta - operationId: team.channel_DeleteSharedGraphWPreTeam + - groups.team + summary: Delete navigation property swapShiftsChangeRequests for groups + operationId: group.team.schedule_DeleteSwapShiftsChangeRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: group + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: swapShiftsChangeRequest - name: If-Match in: header description: ETag @@ -25974,41 +26605,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': + '/groups/{group-id}/team/schedule/swapShiftsChangeRequests/$count': get: tags: - - teams.channel - summary: List allowedMembers - description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\n- Users with Guest role\n- Users who are externally authenticated in the tenant" - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/sharedwithchannelteaminfo-list-allowedmembers?view=graph-rest-beta - operationId: team.channel.sharedGraphWPreTeam_ListAllowedMember + - groups.team + summary: Get the number of the resource + operationId: group.team.schedule.swapShiftsChangeRequest_GetCount parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/schedule/timeCards': + get: + tags: + - groups.team + summary: Get timeCards from groups + description: The time cards in the schedule. + operationId: group.team.schedule_ListTimeCard + parameters: + - name: group-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26046,53 +26680,68 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.timeCardCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': - get: + post: tags: - - teams.channel - summary: Get allowedMembers from teams - description: A collection of team members who have access to the shared channel. - operationId: team.channel.sharedGraphWPreTeam_GetAllowedMember + - groups.team + summary: Create new navigation property to timeCards for groups + operationId: group.team.schedule_CreateTimeCard parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}': + get: + tags: + - groups.team + summary: Get timeCards from groups + description: The time cards in the schedule. + operationId: group.team.schedule_GetTimeCard + parameters: + - name: group-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: conversationMember-id + x-ms-docs-key-type: group + - name: timeCard-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: timeCard - name: $select in: query description: Select properties to be returned @@ -26119,132 +26768,306 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': - get: + patch: tags: - - teams.channel - summary: Get the number of the resource - operationId: team.channel.sharedGraphWPreTeam.allowedMember_GetCount + - groups.team + summary: Update the navigation property timeCards in groups + operationId: group.team.schedule_UpdateTimeCard parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: timeCard-id in: path - description: The unique identifier of channel + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: timeCard + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.team + summary: Delete navigation property timeCards for groups + operationId: group.team.schedule_DeleteTimeCard + parameters: + - name: group-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: group + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': - get: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.clockOut': + post: tags: - - teams.channel - summary: Get team from teams - operationId: team.channel.sharedGraphWPreTeam_GetTeam + - groups.team + summary: Invoke action clockOut + description: Clock out to end an open timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-clockout?view=graph-rest-beta + operationId: group.team.schedule.timeCard_clockOut parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: timeCard-id in: path - description: The unique identifier of channel + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + atApprovedLocation: + type: boolean + default: false + nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.confirm': + post: + tags: + - groups.team + summary: Invoke action confirm + description: Confirm a specific timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-confirm?view=graph-rest-beta + operationId: group.team.schedule.timeCard_confirm + parameters: + - name: group-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: group + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: timeCard + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': + post: + tags: + - groups.team + summary: Invoke action endBreak + description: End the open break in a specific timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-endbreak?view=graph-rest-beta + operationId: group.team.schedule.timeCard_endBreak + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: group + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + atApprovedLocation: + type: boolean + default: false + nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.startBreak': + post: tags: - - teams.channel - summary: Get the number of the resource - operationId: team.channel.sharedGraphWPreTeam_GetCount + - groups.team + summary: Invoke action startBreak + description: Start a break in a specific timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-startbreak?view=graph-rest-beta + operationId: group.team.schedule.timeCard_startBreak parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: timeCard-id in: path - description: The unique identifier of channel + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + atApprovedLocation: + type: boolean + default: false + nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeCards/$count': + get: + tags: + - groups.team + summary: Get the number of the resource + operationId: group.team.schedule.timeCard_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -26252,33 +27075,74 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/{channel-id}/tabs': - get: + '/groups/{group-id}/team/schedule/timeCards/microsoft.graph.clockIn': + post: tags: - - teams.channel - summary: List tabs in channel - description: 'Retrieve the list of tabs in the specified channel within a team. ' + - groups.team + summary: Invoke action clockIn + description: Clock in to start a timeCard. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-list-tabs?view=graph-rest-beta - operationId: team.channel_ListTab + url: https://learn.microsoft.com/graph/api/timecard-clockin?view=graph-rest-beta + operationId: group.team.schedule.timeCard_clockIn parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + atApprovedLocation: + type: boolean + default: false + nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true + onBehalfOfUserId: + type: string + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeOffReasons': + get: + tags: + - groups.team + summary: Get timeOffReasons from groups + description: The set of reasons for a time off in the schedule. + operationId: group.team.schedule_ListTimeOffReason + parameters: + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26316,7 +27180,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' + $ref: '#/components/responses/microsoft.graph.timeOffReasonCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -26325,32 +27189,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.channel - summary: Create new navigation property to tabs for teams - operationId: team.channel_CreateTab + - groups.team + summary: Create new navigation property to timeOffReasons for groups + operationId: group.team.schedule_CreateTimeOffReason parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: group requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.timeOffReason' required: true responses: 2XX: @@ -26358,42 +27214,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.timeOffReason' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}': + '/groups/{group-id}/team/schedule/timeOffReasons/{timeOffReason-id}': get: tags: - - teams.channel - summary: Get tabs from teams - description: A collection of all the tabs in the channel. A navigation property. - operationId: team.channel_GetTab + - groups.team + summary: Get timeOffReasons from groups + description: The set of reasons for a time off in the schedule. + operationId: group.team.schedule_GetTimeOffReason parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: teamsTab-id + x-ms-docs-key-type: group + - name: timeOffReason-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of timeOffReason required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: timeOffReason - name: $select in: query description: Select properties to be returned @@ -26420,46 +27268,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.timeOffReason' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.channel - summary: Update the navigation property tabs in teams - operationId: team.channel_UpdateTab + - groups.team + summary: Update the navigation property timeOffReasons in groups + operationId: group.team.schedule_UpdateTimeOffReason parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: teamsTab-id + x-ms-docs-key-type: group + - name: timeOffReason-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of timeOffReason required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: timeOffReason requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.timeOffReason' required: true responses: 2XX: @@ -26467,40 +27307,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.timeOffReason' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.channel - summary: Delete navigation property tabs for teams - operationId: team.channel_DeleteTab + - groups.team + summary: Delete navigation property timeOffReasons for groups + operationId: group.team.schedule_DeleteTimeOffReason parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: teamsTab-id + x-ms-docs-key-type: group + - name: timeOffReason-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of timeOffReason required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: timeOffReason - name: If-Match in: header description: ETag @@ -26513,38 +27345,59 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp': + '/groups/{group-id}/team/schedule/timeOffReasons/$count': get: tags: - - teams.channel - summary: Get teamsApp from teams - description: The application that is linked to the tab. - operationId: team.channel.tab_GetTeamsApp + - groups.team + summary: Get the number of the resource + operationId: group.team.schedule.timeOffReason_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/schedule/timeOffRequests': + get: + tags: + - groups.team + summary: Get timeOffRequests from groups + description: The time off requests in the schedule. + operationId: group.team.schedule_ListTimeOffRequest + parameters: + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: teamsTab-id - in: path - description: The unique identifier of teamsTab - required: true - style: simple + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: teamsTab + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -26567,86 +27420,68 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsApp' + $ref: '#/components/responses/microsoft.graph.timeOffRequestCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/tabs/$count': - get: + post: tags: - - teams.channel - summary: Get the number of the resource - operationId: team.channel.tab_GetCount + - groups.team + summary: Create new navigation property to timeOffRequests for groups + operationId: group.team.schedule_CreateTimeOffRequest parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id + - name: group-id in: path - description: The unique identifier of channel + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' default: $ref: '#/components/responses/error' - '/teams/{team-id}/channels/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/timeOffRequests/{timeOffRequest-id}': get: tags: - - teams.channel - summary: Get the number of the resource - operationId: team.channel_GetCount + - groups.team + summary: Get timeOffRequests from groups + description: The time off requests in the schedule. + operationId: group.team.schedule_GetTimeOffRequest parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/channels/microsoft.graph.allMessages()': - get: - tags: - - teams.channel - summary: Invoke function allMessages - operationId: team.channel_allMessage - parameters: - - name: team-id + x-ms-docs-key-type: group + - name: timeOffRequest-id in: path - description: The unique identifier of team + description: The unique identifier of timeOffRequest required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: timeOffRequest - name: $select in: query description: Select properties to be returned @@ -26657,16 +27492,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -26679,252 +27504,125 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/channels/microsoft.graph.getAllMessages()': - get: + x-ms-docs-operation-type: operation + patch: tags: - - teams.channel - summary: Invoke function getAllMessages - description: 'Retrieve messages across all channels in a team, including text, audio, and video conversations. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-getallmessages?view=graph-rest-beta - operationId: team.channel_getAllMessage + - groups.team + summary: Update the navigation property timeOffRequests in groups + operationId: group.team.schedule_UpdateTimeOffRequest parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: model - in: query - description: The payment model for the API - style: form - explode: false + x-ms-docs-key-type: group + - name: timeOffRequest-id + in: path + description: The unique identifier of timeOffRequest + required: true + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: timeOffRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/channels/microsoft.graph.getAllRetainedMessages()': - get: + x-ms-docs-operation-type: operation + delete: tags: - - teams.channel - summary: Invoke function getAllRetainedMessages - description: 'Get all retained messages across all channels in a team. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-getallretainedmessages?view=graph-rest-beta - operationId: team.channel_getAllRetainedMessage + - groups.team + summary: Delete navigation property timeOffRequests for groups + operationId: group.team.schedule_DeleteTimeOffRequest parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: group + - name: timeOffRequest-id + in: path + description: The unique identifier of timeOffRequest + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: timeOffRequest + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/group': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/timeOffRequests/$count': get: tags: - - teams.group - summary: Get group from teams - operationId: team_GetGroup + - groups.team + summary: Get the number of the resource + operationId: group.team.schedule.timeOffRequest_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/group/serviceProvisioningErrors': + '/groups/{group-id}/team/schedule/timesOff': get: tags: - - teams.group - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' - operationId: team.group_ListServiceProvisioningError + - groups.team + summary: Get timesOff from groups + description: The instances of times off in the schedule. + operationId: group.team.schedule_ListTimesOff parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26962,68 +27660,68 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + $ref: '#/components/responses/microsoft.graph.timeOffCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teams/{team-id}/group/serviceProvisioningErrors/$count': - get: + x-ms-docs-operation-type: operation + post: tags: - - teams.group - summary: Get the number of the resource - operationId: team.group.ServiceProvisioningError_GetCount + - groups.team + summary: Create new navigation property to timesOff for groups + operationId: group.team.schedule_CreateTimesOff parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOff' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOff' default: $ref: '#/components/responses/error' - '/teams/{team-id}/incomingChannels': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/timesOff/{timeOff-id}': get: tags: - - teams.channel - summary: List incomingChannels - description: Get the list of incoming channels (channels shared with a team). - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-list-incomingchannels?view=graph-rest-beta - operationId: team_ListIncomingChannel + - groups.team + summary: Get timesOff from groups + description: The instances of times off in the schedule. + operationId: group.team.schedule_GetTimesOff parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: group + - name: timeOff-id + in: path + description: The unique identifier of timeOff + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: timeOff - name: $select in: query description: Select properties to be returned @@ -27046,82 +27744,102 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOff' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/teams/{team-id}/incomingChannels/{channel-id}': - get: + patch: tags: - - teams.channel - summary: Get incomingChannels from teams - description: List of channels shared with the team. - operationId: team_GetIncomingChannel + - groups.team + summary: Update the navigation property timesOff in groups + operationId: group.team.schedule_UpdateTimesOff parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: channel-id + x-ms-docs-key-type: group + - name: timeOff-id in: path - description: The unique identifier of channel + description: The unique identifier of timeOff required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: timeOff + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOff' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.timeOff' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/incomingChannels/$count': - get: + delete: tags: - - teams.channel - summary: Get the number of the resource - operationId: team.incomingChannel_GetCount + - groups.team + summary: Delete navigation property timesOff for groups + operationId: group.team.schedule_DeleteTimesOff parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: group + - name: timeOff-id + in: path + description: The unique identifier of timeOff + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeOff + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/schedule/timesOff/$count': + get: + tags: + - groups.team + summary: Get the number of the resource + operationId: group.team.schedule.timesOff_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -27129,25 +27847,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/installedApps': + '/groups/{group-id}/team/tags': get: tags: - - teams.teamsAppInstallation - summary: List apps in team - description: Retrieve the list of apps installed in the specified team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-list-installedapps?view=graph-rest-beta - operationId: team_ListInstalledApp + - groups.team + summary: Get tags from groups + description: The tags associated with the team. + operationId: group.team_ListTag parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -27185,7 +27900,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsAppInstallationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamworkTagCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -27194,28 +27909,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.teamsAppInstallation - summary: Add app to team - description: Install an app to the specified team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-post-installedapps?view=graph-rest-beta - operationId: team_CreateInstalledApp + - groups.team + summary: Create new navigation property to tags for groups + operationId: group.team_CreateTag parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: group requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.teamworkTag' required: true responses: 2XX: @@ -27223,37 +27934,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.teamworkTag' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/installedApps/{teamsAppInstallation-id}': + '/groups/{group-id}/team/tags/{teamworkTag-id}': get: tags: - - teams.teamsAppInstallation - summary: Get installed app in team - description: Retrieve the app installed in the specified team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-get-installedapps?view=graph-rest-beta - operationId: team_GetInstalledApp + - groups.team + summary: Get tags from groups + description: The tags associated with the team. + operationId: group.team_GetTag parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: teamsAppInstallation-id + x-ms-docs-key-type: group + - name: teamworkTag-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of teamworkTag required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation + x-ms-docs-key-type: teamworkTag - name: $select in: query description: Select properties to be returned @@ -27280,38 +27988,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.teamworkTag' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.teamsAppInstallation - summary: Update the navigation property installedApps in teams - operationId: team_UpdateInstalledApp + - groups.team + summary: Update the navigation property tags in groups + operationId: group.team_UpdateTag parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: teamsAppInstallation-id + x-ms-docs-key-type: group + - name: teamworkTag-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of teamworkTag required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation + x-ms-docs-key-type: teamworkTag requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.teamworkTag' required: true responses: 2XX: @@ -27319,36 +28027,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.teamworkTag' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.teamsAppInstallation - summary: Remove app from team - description: Uninstalls an app from the specified team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-delete-installedapps?view=graph-rest-beta - operationId: team_DeleteInstalledApp + - groups.team + summary: Delete navigation property tags for groups + operationId: group.team_DeleteTag parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: teamsAppInstallation-id + x-ms-docs-key-type: group + - name: teamworkTag-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of teamworkTag required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation + x-ms-docs-key-type: teamworkTag - name: If-Match in: header description: ETag @@ -27361,200 +28065,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade': - post: - tags: - - teams.teamsAppInstallation - summary: Invoke action upgrade - description: Upgrade an app installation within a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-beta - operationId: team.installedApp_upgrade - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: teamsAppInstallation-id - in: path - description: The unique identifier of teamsAppInstallation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamsAppInstallation - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - consentedPermissionSet: - $ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsApp': - get: - tags: - - teams.teamsAppInstallation - summary: Get teamsApp from teams - description: The app that is installed. - operationId: team.installedApp_GetTeamsApp - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: teamsAppInstallation-id - in: path - description: The unique identifier of teamsAppInstallation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamsAppInstallation - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition': - get: - tags: - - teams.teamsAppInstallation - summary: Get teamsAppDefinition from teams - description: The details of this version of the app. - operationId: team.installedApp_GetTeamsAppDefinition - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: teamsAppInstallation-id - in: path - description: The unique identifier of teamsAppInstallation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamsAppInstallation - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/installedApps/$count': + '/groups/{group-id}/team/tags/{teamworkTag-id}/members': get: tags: - - teams.teamsAppInstallation - summary: Get the number of the resource - operationId: team.installedApp_GetCount + - groups.team + summary: Get members from groups + description: Users assigned to the tag. + operationId: group.team.tag_ListMember parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/members': - get: - tags: - - teams.conversationMember - summary: List members of team - description: 'Get the conversationMember collection of a team. The membership IDs returned by the server must be treated as opaque strings. The client shouldn''t try to parse or make assumptions about these resource IDs. In the future, membership results can include users from various tenants, as indicated in the response. Clients should avoid assuming that all members exclusively belong to the current tenant.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-list-members?view=graph-rest-beta - operationId: team_ListMember - parameters: - - name: team-id + x-ms-docs-key-type: group + - name: teamworkTag-id in: path - description: The unique identifier of team + description: The unique identifier of teamworkTag required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: teamworkTag - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -27592,7 +28126,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamworkTagMemberCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -27601,28 +28135,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.conversationMember - summary: Add member to team - description: Add a new conversation member to a team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-post-members?view=graph-rest-beta - operationId: team_CreateMember + - groups.team + summary: Create new navigation property to members for groups + operationId: group.team.tag_CreateMember parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' required: true responses: 2XX: @@ -27630,37 +28168,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/members/{conversationMember-id}': + '/groups/{group-id}/team/tags/{teamworkTag-id}/members/{teamworkTagMember-id}': get: tags: - - teams.conversationMember - summary: Get member of team - description: Get a conversationMember from a team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-get-members?view=graph-rest-beta - operationId: team_GetMember + - groups.team + summary: Get members from groups + description: Users assigned to the tag. + operationId: group.team.tag_GetMember parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: conversationMember-id + x-ms-docs-key-type: group + - name: teamworkTag-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of teamworkTag required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: teamworkTag + - name: teamworkTagMember-id + in: path + description: The unique identifier of teamworkTagMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTagMember - name: $select in: query description: Select properties to be returned @@ -27687,42 +28230,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.conversationMember - summary: Update member in team - description: Update the role of a conversationMember in a team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-update-members?view=graph-rest-beta - operationId: team_UpdateMember + - groups.team + summary: Update the navigation property members in groups + operationId: group.team.tag_UpdateMember parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: conversationMember-id + x-ms-docs-key-type: group + - name: teamworkTag-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of teamworkTag required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: teamworkTag + - name: teamworkTagMember-id + in: path + description: The unique identifier of teamworkTagMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTagMember requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' required: true responses: 2XX: @@ -27730,36 +28277,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.conversationMember - summary: Remove member from team - description: Remove a conversationMember from a team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-delete-members?view=graph-rest-beta - operationId: team_DeleteMember + - groups.team + summary: Delete navigation property members for groups + operationId: group.team.tag_DeleteMember parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: conversationMember-id + x-ms-docs-key-type: group + - name: teamworkTag-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of teamworkTag required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: teamworkTag + - name: teamworkTagMember-id + in: path + description: The unique identifier of teamworkTagMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTagMember - name: If-Match in: header description: ETag @@ -27772,21 +28323,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/members/$count': + '/groups/{group-id}/team/tags/{teamworkTag-id}/members/$count': get: tags: - - teams.conversationMember + - groups.team summary: Get the number of the resource - operationId: team.member_GetCount + operationId: group.team.tag.member_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -27794,329 +28353,131 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/members/microsoft.graph.add': - post: + '/groups/{group-id}/team/tags/$count': + get: tags: - - teams.conversationMember - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: team.member_add + - groups.team + summary: Get the number of the resource + operationId: group.team.tag_GetCount parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/members/microsoft.graph.remove': - post: + '/groups/{group-id}/team/template': + get: tags: - - teams.conversationMember - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: team.member_remove + - groups.team + summary: Get template from groups + description: The template this team was created from. See available templates. + operationId: group.team_GetTemplate parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: group + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/microsoft.graph.archive': - post: - tags: - - teams.team.Actions - summary: Invoke action archive - description: "Archive the specified team. \nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-archive?view=graph-rest-beta - operationId: team_archive - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.teamsTemplate' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/microsoft.graph.clone': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/templateDefinition': + get: tags: - - teams.team.Actions - summary: Invoke action clone - description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-clone?view=graph-rest-beta - operationId: team_clone + - groups.team + summary: Get templateDefinition from groups + description: Generic representation of a team template definition for a team with a specific structure and configuration. + operationId: group.team_GetTemplateDefinition parameters: - - name: team-id + - name: group-id in: path - description: The unique identifier of team + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - displayName: - type: string - nullable: true - description: - type: string - nullable: true - mailNickname: - type: string - nullable: true - classification: - type: string - nullable: true - visibility: - $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' - partsToClone: - $ref: '#/components/schemas/microsoft.graph.clonableTeamParts' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/microsoft.graph.completeMigration': - post: - tags: - - teams.team.Actions - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a team. Migration mode is a special state where certain operations are barred, like message POST and membership operations during the data migration process. After a completeMigration request is made, you can''t import additional messages into the team. You can add members to the team after the request returns a successful response.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-completemigration?view=graph-rest-beta - operationId: team_completeMigration - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple + x-ms-docs-key-type: group + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: team - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/microsoft.graph.sendActivityNotification': - post: - tags: - - teams.team.Actions - summary: Invoke action sendActivityNotification - description: 'Send an activity feed notification in the scope of a team. For more information, see sending Teams activity notifications.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-sendactivitynotification?view=graph-rest-beta - operationId: team_sendActivityNotification - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: team - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - topic: - $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' - activityType: - type: string - nullable: true - chainId: - type: number - format: int64 - nullable: true - previewText: - $ref: '#/components/schemas/microsoft.graph.itemBody' - teamsAppId: - type: string - nullable: true - templateParameters: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - recipient: - $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/microsoft.graph.unarchive': - post: + x-ms-docs-operation-type: operation + /teams: + get: tags: - - teams.team.Actions - summary: Invoke action unarchive - description: 'Restore an archived team and restores users'' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API. Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which might occur subsequent to a response from this API.' + - teams.team + summary: List teams + description: List all teams in an organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/team-unarchive?view=graph-rest-beta - operationId: team_unarchive - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/operations': - get: - tags: - - teams.teamsAsyncOperation - summary: Get operations from teams - description: The async operations that ran or are running on this team. - operationId: team_ListOperation + url: https://learn.microsoft.com/graph/api/teams-list?view=graph-rest-beta + operationId: team_ListTeam parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -28154,7 +28515,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsAsyncOperationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -28163,42 +28524,40 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.teamsAsyncOperation - summary: Create new navigation property to operations for teams - operationId: team_CreateOperation - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team + - teams.team + summary: Create team + description: Create a new team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-post?view=graph-rest-beta + operationId: team_CreateTeam requestBody: - description: New navigation property + description: New entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.team' required: true responses: 2XX: - description: Created navigation property. + description: Created entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.team' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/operations/{teamsAsyncOperation-id}': + '/teams/{team-id}': get: tags: - - teams.teamsAsyncOperation - summary: Get operations from teams - description: The async operations that ran or are running on this team. - operationId: team_GetOperation + - teams.team + summary: Get team + description: Retrieve the properties and relationships of the specified team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-get?view=graph-rest-beta + operationId: team_GetTeam parameters: - name: team-id in: path @@ -28208,14 +28567,6 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsAsyncOperation-id - in: path - description: The unique identifier of teamsAsyncOperation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamsAsyncOperation - name: $select in: query description: Select properties to be returned @@ -28238,19 +28589,23 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Retrieved entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.team' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.teamsAsyncOperation - summary: Update the navigation property operations in teams - operationId: team_UpdateOperation + - teams.team + summary: Update team + description: Update the properties of the specified team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-update?view=graph-rest-beta + operationId: team_UpdateTeam parameters: - name: team-id in: path @@ -28260,20 +28615,12 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsAsyncOperation-id - in: path - description: The unique identifier of teamsAsyncOperation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamsAsyncOperation requestBody: - description: New navigation property values + description: New property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.team' required: true responses: 2XX: @@ -28281,15 +28628,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.team' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.teamsAsyncOperation - summary: Delete navigation property operations for teams - operationId: team_DeleteOperation + - teams.team + summary: Delete entity from teams + operationId: team_DeleteTeam parameters: - name: team-id in: path @@ -28299,14 +28646,6 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsAsyncOperation-id - in: path - description: The unique identifier of teamsAsyncOperation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamsAsyncOperation - name: If-Match in: header description: ETag @@ -28319,35 +28658,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/operations/$count': - get: - tags: - - teams.teamsAsyncOperation - summary: Get the number of the resource - operationId: team.operation_GetCount - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/owners': + '/teams/{team-id}/allChannels': get: tags: - - teams.user - summary: Get owners from teams - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: team_ListOwner + - teams.channel + summary: List allChannels + description: Get the list of channels either in this team or shared with this team (incoming channels). + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-list-allchannels?view=graph-rest-beta + operationId: team_ListAllChannel parameters: - name: team-id in: path @@ -28394,20 +28714,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/teams/{team-id}/owners/{user-id}': + '/teams/{team-id}/allChannels/{channel-id}': get: tags: - - teams.user - summary: Get owners from teams - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: team_GetOwner + - teams.channel + summary: Get allChannels from teams + description: List of channels either hosted in or shared with the team (incoming channels). + operationId: team_GetAllChannel parameters: - name: team-id in: path @@ -28417,14 +28737,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: user-id + - name: channel-id in: path - description: The unique identifier of user + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: channel - name: $select in: query description: Select properties to be returned @@ -28451,17 +28771,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/owners/{user-id}/mailboxSettings': + '/teams/{team-id}/allChannels/$count': get: tags: - - teams.user - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: team.owner_GetMailboxSetting + - teams.channel + summary: Get the number of the resource + operationId: team.allChannel_GetCount parameters: - name: team-id in: path @@ -28471,88 +28790,23 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - default: - $ref: '#/components/responses/error' - patch: - tags: - - teams.user - summary: Update property mailboxSettings value. - operationId: team.owner_UpdateMailboxSetting - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors': + '/teams/{team-id}/channels': get: tags: - - teams.user - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: team.owner_ListServiceProvisioningError + - teams.channel + summary: List channels + description: Retrieve the list of channels in this team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-list?view=graph-rest-beta + operationId: team_ListChannel parameters: - name: team-id in: path @@ -28562,14 +28816,6 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -28607,18 +28853,22 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors/$count': - get: + x-ms-docs-operation-type: operation + post: tags: - - teams.user - summary: Get the number of the resource - operationId: team.owner.ServiceProvisioningError_GetCount + - teams.channel + summary: Create channel + description: 'Create a new channel in a team, as specified in the request body. When you create a channel, the maximum length of the channel''s displayName is 50 characters. This display name appears to the user in Microsoft Teams. You can add a maximum of 200 members when you create a private channel.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-post?view=graph-rest-beta + operationId: team_CreateChannel parameters: - name: team-id in: path @@ -28628,28 +28878,33 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' - '/teams/{team-id}/owners(userPrincipalName=''{userPrincipalName}'')': + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}': get: tags: - - teams.user - summary: Get owners from teams - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: team.owner_GetGraphBPreUserPrincipalName + - teams.channel + summary: Get channel + description: Retrieve the properties and relationships of a channel. This method supports federation. Only a user who is a member of the shared channel can retrieve channel information. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-get?view=graph-rest-beta + operationId: team_GetChannel parameters: - name: team-id in: path @@ -28659,14 +28914,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: userPrincipalName + - name: channel-id in: path - description: Alternate key of user + description: The unique identifier of channel required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: channel - name: $select in: query description: Select properties to be returned @@ -28693,16 +28948,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/owners/$count': - get: + patch: tags: - - teams.user - summary: Get the number of the resource - operationId: team.owner_GetCount + - teams.channel + summary: Update channel + description: Update the properties of the specified channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-patch?view=graph-rest-beta + operationId: team_UpdateChannel parameters: - name: team-id in: path @@ -28712,23 +28970,79 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' - '/teams/{team-id}/permissionGrants': + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete channel + description: Delete the channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-delete?view=graph-rest-beta + operationId: team_DeleteChannel + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/allMembers': get: tags: - - teams.resourceSpecificPermissionGrant - summary: List permissionGrants of a team - description: 'List all resource-specific permission grants on the team. This list specifies the Microsoft Entra apps that have access to the team, along with the corresponding kind of resource-specific access that each app has.' + - teams.channel + summary: List allMembers + description: 'Get a list of all members in a channel. It supports all types of channels. In the case of shared channels, it includes all cross-tenant and cross-team members in a channel.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/team-list-permissiongrants?view=graph-rest-beta - operationId: team_ListPermissionGrant + url: https://learn.microsoft.com/graph/api/channel-list-allmembers?view=graph-rest-beta + operationId: team.channel_ListAllMember parameters: - name: team-id in: path @@ -28738,6 +29052,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -28775,7 +29097,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.resourceSpecificPermissionGrantCollectionResponse' + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -28784,9 +29106,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.resourceSpecificPermissionGrant - summary: Create new navigation property to permissionGrants for teams - operationId: team_CreatePermissionGrant + - teams.channel + summary: Create new navigation property to allMembers for teams + operationId: team.channel_CreateAllMember parameters: - name: team-id in: path @@ -28796,12 +29118,20 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -28809,17 +29139,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/permissionGrants/{resourceSpecificPermissionGrant-id}': + '/teams/{team-id}/channels/{channel-id}/allMembers/{conversationMember-id}': get: tags: - - teams.resourceSpecificPermissionGrant - summary: Get permissionGrants from teams - description: A collection of permissions granted to apps to access the team. - operationId: team_GetPermissionGrant + - teams.channel + summary: Get allMembers from teams + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + operationId: team.channel_GetAllMember parameters: - name: team-id in: path @@ -28829,14 +29159,22 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: resourceSpecificPermissionGrant-id + - name: channel-id in: path - description: The unique identifier of resourceSpecificPermissionGrant + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember - name: $select in: query description: Select properties to be returned @@ -28863,15 +29201,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.resourceSpecificPermissionGrant - summary: Update the navigation property permissionGrants in teams - operationId: team_UpdatePermissionGrant + - teams.channel + summary: Update the navigation property allMembers in teams + operationId: team.channel_UpdateAllMember parameters: - name: team-id in: path @@ -28881,20 +29219,28 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: resourceSpecificPermissionGrant-id + - name: channel-id in: path - description: The unique identifier of resourceSpecificPermissionGrant + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -28902,15 +29248,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.resourceSpecificPermissionGrant - summary: Delete navigation property permissionGrants for teams - operationId: team_DeletePermissionGrant + - teams.channel + summary: Delete navigation property allMembers for teams + operationId: team.channel_DeleteAllMember parameters: - name: team-id in: path @@ -28920,14 +29266,22 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: resourceSpecificPermissionGrant-id + - name: channel-id in: path - description: The unique identifier of resourceSpecificPermissionGrant + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember - name: If-Match in: header description: ETag @@ -28940,12 +29294,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/permissionGrants/$count': + '/teams/{team-id}/channels/{channel-id}/allMembers/$count': get: tags: - - teams.resourceSpecificPermissionGrant + - teams.channel summary: Get the number of the resource - operationId: team.permissionGrant_GetCount + operationId: team.channel.allMember_GetCount parameters: - name: team-id in: path @@ -28955,6 +29309,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -28962,13 +29324,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/photo': - get: + '/teams/{team-id}/channels/{channel-id}/allMembers/microsoft.graph.add': + post: tags: - - teams.profilePhoto - summary: Get photo from teams - description: The team photo. - operationId: team_GetPhoto + - teams.channel + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: team.channel.allMember_add parameters: - name: team-id in: path @@ -28978,45 +29343,61 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/channels/{channel-id}/allMembers/microsoft.graph.remove': + post: tags: - - teams.profilePhoto - summary: Update profilePhoto - description: 'Update the photo for the specified contact, group, team, or user in a tenant. The size of the photo you can update to is limited to 4 MB. You can use either PATCH or PUT for this operation.' + - teams.channel + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/profilephoto-update?view=graph-rest-beta - operationId: team_UpdatePhoto + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: team.channel.allMember_remove parameters: - name: team-id in: path @@ -29026,12 +29407,27 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object required: true responses: 2XX: @@ -29039,17 +29435,33 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/photo/$value': + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/channels/{channel-id}/filesFolder': get: tags: - - teams.profilePhoto - summary: Get media content for the navigation property photo from teams - description: The team photo. - operationId: team_GetPhotoContent + - teams.channel + summary: Get filesFolder + description: Get the metadata for the location where the files of a channel are stored. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-beta + operationId: team.channel_GetFilesFolder parameters: - name: team-id in: path @@ -29059,37 +29471,111 @@ paths: schema: type: string x-ms-docs-key-type: team - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - teams.profilePhoto - summary: Update profilePhoto - description: 'Update the photo for the specified contact, group, team, or user in a tenant. The size of the photo you can update to is limited to 4 MB. You can use either PATCH or PUT for this operation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/profilephoto-update?view=graph-rest-beta - operationId: team_SetPhotoContent - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: New media content. - content: + x-ms-docs-key-type: channel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/filesFolder/content': + get: + tags: + - teams.channel + summary: Get content for the navigation property filesFolder from teams + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: team.channel_GetFilesFolderContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: $format + in: query + description: Format of the content + style: form + explode: false + schema: + type: string + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teams.channel + summary: Update content for the navigation property filesFolder in teams + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: team.channel_SetFilesFolderContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New media content. + content: application/octet-stream: schema: type: string @@ -29098,14 +29584,18 @@ paths: responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveItem' default: $ref: '#/components/responses/error' delete: tags: - - teams.profilePhoto - summary: Delete media content for the navigation property photo in teams - description: The team photo. - operationId: team_DeletePhotoContent + - teams.channel + summary: Delete content for the navigation property filesFolder in teams + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: team.channel_DeleteFilesFolderContent parameters: - name: team-id in: path @@ -29115,6 +29605,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: If-Match in: header description: ETag @@ -29126,16 +29624,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel': + '/teams/{team-id}/channels/{channel-id}/filesFolder/contentStream': get: tags: - teams.channel - summary: Get primaryChannel - description: 'Get the default channel, General, of a team.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-get-primarychannel?view=graph-rest-beta - operationId: team_GetPrimaryChannel + summary: Get contentStream for the navigation property filesFolder from teams + description: 'The content stream, if the item represents a file.' + operationId: team.channel_GetFilesFolderContentStream parameters: - name: team-id in: path @@ -29145,41 +29640,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: channel responses: 2XX: - description: Retrieved navigation property + description: Retrieved media content content: - application/json: + application/octet-stream: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + type: string + format: binary default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + put: tags: - teams.channel - summary: Update the navigation property primaryChannel in teams - operationId: team_UpdatePrimaryChannel + summary: Update contentStream for the navigation property filesFolder in teams + description: 'The content stream, if the item represents a file.' + operationId: team.channel_SetFilesFolderContentStream parameters: - name: team-id in: path @@ -29189,28 +29673,33 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel requestBody: - description: New navigation property values + description: New media content. content: - application/json: + application/octet-stream: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + type: string + format: binary required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - teams.channel - summary: Delete navigation property primaryChannel for teams - operationId: team_DeletePrimaryChannel + summary: Delete contentStream for the navigation property filesFolder in teams + description: 'The content stream, if the item represents a file.' + operationId: team.channel_DeleteFilesFolderContentStream parameters: - name: team-id in: path @@ -29220,6 +29709,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: If-Match in: header description: ETag @@ -29231,14 +29728,16 @@ paths: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/allMembers': + '/teams/{team-id}/channels/{channel-id}/members': get: tags: - teams.channel - summary: Get allMembers from teams - description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: team.primaryChannel_ListAllMember + summary: List members of channel + description: Retrieve a list of conversationMembers from a channel. This method supports federation. Only a user who is a member of the shared channel can retrieve the channel member list. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-list-members?view=graph-rest-beta + operationId: team.channel_ListMember parameters: - name: team-id in: path @@ -29248,6 +29747,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29295,8 +29802,12 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to allMembers for teams - operationId: team.primaryChannel_CreateAllMember + summary: Add member to channel + description: Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-post-members?view=graph-rest-beta + operationId: team.channel_CreateMember parameters: - name: team-id in: path @@ -29306,6 +29817,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel requestBody: description: New navigation property content: @@ -29323,13 +29842,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/allMembers/{conversationMember-id}': + '/teams/{team-id}/channels/{channel-id}/members/{conversationMember-id}': get: tags: - teams.channel - summary: Get allMembers from teams - description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: team.primaryChannel_GetAllMember + summary: Get member of channel + description: Get a conversationMember from a channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-get-members?view=graph-rest-beta + operationId: team.channel_GetMember parameters: - name: team-id in: path @@ -29339,6 +29861,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: conversationMember-id in: path description: The unique identifier of conversationMember @@ -29380,8 +29910,12 @@ paths: patch: tags: - teams.channel - summary: Update the navigation property allMembers in teams - operationId: team.primaryChannel_UpdateAllMember + summary: Update member in channel + description: Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-beta + operationId: team.channel_UpdateMember parameters: - name: team-id in: path @@ -29391,6 +29925,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: conversationMember-id in: path description: The unique identifier of conversationMember @@ -29419,8 +29961,12 @@ paths: delete: tags: - teams.channel - summary: Delete navigation property allMembers for teams - operationId: team.primaryChannel_DeleteAllMember + summary: Remove member from channel + description: Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-delete-members?view=graph-rest-beta + operationId: team.channel_DeleteMember parameters: - name: team-id in: path @@ -29430,6 +29976,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: conversationMember-id in: path description: The unique identifier of conversationMember @@ -29450,12 +30004,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/allMembers/$count': + '/teams/{team-id}/channels/{channel-id}/members/$count': get: tags: - teams.channel summary: Get the number of the resource - operationId: team.primaryChannel.allMember_GetCount + operationId: team.channel.member_GetCount parameters: - name: team-id in: path @@ -29465,6 +30019,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -29472,7 +30034,7 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/allMembers/microsoft.graph.add': + '/teams/{team-id}/channels/{channel-id}/members/microsoft.graph.add': post: tags: - teams.channel @@ -29481,7 +30043,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: team.primaryChannel.allMember_add + operationId: team.channel.member_add parameters: - name: team-id in: path @@ -29491,6 +30053,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel requestBody: description: Action parameters content: @@ -29528,7 +30098,7 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teams/{team-id}/primaryChannel/allMembers/microsoft.graph.remove': + '/teams/{team-id}/channels/{channel-id}/members/microsoft.graph.remove': post: tags: - teams.channel @@ -29537,7 +30107,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: team.primaryChannel.allMember_remove + operationId: team.channel.member_remove parameters: - name: team-id in: path @@ -29547,6 +30117,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel requestBody: description: Action parameters content: @@ -29584,13 +30162,16 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teams/{team-id}/primaryChannel/filesFolder': + '/teams/{team-id}/channels/{channel-id}/messages': get: tags: - teams.channel - summary: Get filesFolder from teams - description: Metadata for the location where the channel's files are stored. - operationId: team.primaryChannel_GetFilesFolder + summary: List channel messages + description: 'Retrieve the list of messages (without the replies) in a channel of a team. To get the replies for a message, call the list message replies or the get message reply API. This method supports federation. To list channel messages in application context, the request must be made from the tenant that the channel owner belongs to (represented by the tenantId property on the channel).' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-list-messages?view=graph-rest-beta + operationId: team.channel_ListMessage parameters: - name: team-id in: path @@ -29600,6 +30181,29 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -29622,21 +30226,22 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/filesFolder/content': - get: + post: tags: - teams.channel - summary: Get content for the navigation property filesFolder from teams - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: team.primaryChannel_GetFilesFolderContent + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta + operationId: team.channel_CreateMessage parameters: - name: team-id in: path @@ -29646,61 +30251,41 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: $format - in: query - description: Format of the content - style: form - explode: false - schema: - type: string - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - teams.channel - summary: Update content for the navigation property filesFolder in teams - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: team.primaryChannel_SetFilesFolderContent - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: channel requestBody: - description: New media content. + description: New navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.chatMessage' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' - delete: + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}': + get: tags: - teams.channel - summary: Delete content for the navigation property filesFolder in teams - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: team.primaryChannel_DeleteFilesFolderContent + summary: Get chatMessage in a channel or chat + description: Retrieve a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-get?view=graph-rest-beta + operationId: team.channel_GetMessage parameters: - name: team-id in: path @@ -29710,49 +30295,61 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: If-Match - in: header - description: ETag + - name: channel-id + in: path + description: The unique identifier of channel + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/filesFolder/contentStream': - get: - tags: - - teams.channel - summary: Get contentStream for the navigation property filesFolder from teams - description: 'The content stream, if the item represents a file.' - operationId: team.primaryChannel_GetFilesFolderContentStream - parameters: - - name: team-id + x-ms-docs-key-type: channel + - name: chatMessage-id in: path - description: The unique identifier of team + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: chatMessage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Retrieved media content + description: Retrieved navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' - put: + x-ms-docs-operation-type: operation + patch: tags: - teams.channel - summary: Update contentStream for the navigation property filesFolder in teams - description: 'The content stream, if the item represents a file.' - operationId: team.primaryChannel_SetFilesFolderContentStream + summary: Update chatMessage + description: 'Update a chatMessage object. You can update all the properties of chatMessage in delegated permissions scenarios, except for the policyViolation property and read-only properties. The policyViolation property is the only property that can be updated in application permissions scenarios. Updating works only for chats where conversation members are Microsoft Teams users. If one of the members is using Skype, the operation fails. This method doesn''t support federation. Only the user in the tenant who sent the message can perform data loss prevention (DLP) updates on the specified chat message.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-update?view=graph-rest-beta + operationId: team.channel_UpdateMessage parameters: - name: team-id in: path @@ -29762,25 +30359,44 @@ paths: schema: type: string x-ms-docs-key-type: team - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - 2XX: - description: Success + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation delete: tags: - teams.channel - summary: Delete contentStream for the navigation property filesFolder in teams - description: 'The content stream, if the item represents a file.' - operationId: team.primaryChannel_DeleteFilesFolderContentStream + summary: Delete navigation property messages for teams + operationId: team.channel_DeleteMessage parameters: - name: team-id in: path @@ -29790,6 +30406,22 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage - name: If-Match in: header description: ETag @@ -29801,13 +30433,17 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/members': + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents': get: tags: - teams.channel - summary: Get members from teams - description: A collection of membership records associated with the channel. - operationId: team.primaryChannel_ListMember + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content.s' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-beta + operationId: team.channel.message_ListHostedContent parameters: - name: team-id in: path @@ -29817,6 +30453,22 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29854,7 +30506,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -29864,8 +30516,8 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to members for teams - operationId: team.primaryChannel_CreateMember + summary: Create new navigation property to hostedContents for teams + operationId: team.channel.message_CreateHostedContent parameters: - name: team-id in: path @@ -29875,12 +30527,28 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' required: true responses: 2XX: @@ -29888,17 +30556,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/members/{conversationMember-id}': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': get: tags: - teams.channel - summary: Get members from teams - description: A collection of membership records associated with the channel. - operationId: team.primaryChannel_GetMember + summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: team.channel.message_GetHostedContent parameters: - name: team-id in: path @@ -29908,14 +30576,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: $select in: query description: Select properties to be returned @@ -29942,15 +30626,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teams.channel - summary: Update the navigation property members in teams - operationId: team.primaryChannel_UpdateMember + summary: Update the navigation property hostedContents in teams + operationId: team.channel.message_UpdateHostedContent parameters: - name: team-id in: path @@ -29960,20 +30644,36 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' required: true responses: 2XX: @@ -29981,15 +30681,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teams.channel - summary: Delete navigation property members for teams - operationId: team.primaryChannel_DeleteMember + summary: Delete navigation property hostedContents for teams + operationId: team.channel.message_DeleteHostedContent parameters: - name: team-id in: path @@ -29999,14 +30699,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: conversationMember-id + - name: channel-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: If-Match in: header description: ETag @@ -30019,38 +30735,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/members/$count': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': get: tags: - teams.channel - summary: Get the number of the resource - operationId: team.primaryChannel.member_GetCount - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/members/microsoft.graph.add': - post: - tags: - - teams.channel - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content.s' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: team.primaryChannel.member_add + url: https://learn.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-beta + operationId: team.channel.message_GetHostedContentsContent parameters: - name: team-id in: path @@ -30060,197 +30754,46 @@ paths: schema: type: string x-ms-docs-key-type: team - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/primaryChannel/members/microsoft.graph.remove': - post: - tags: - - teams.channel - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: team.primaryChannel.member_remove - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/primaryChannel/messages': - get: - tags: - - teams.channel - summary: Get messages from teams - description: A collection of all the messages in the channel. A navigation property. Nullable. - operationId: team.primaryChannel_ListMessage - parameters: - - name: team-id + x-ms-docs-key-type: channel + - name: chatMessage-id in: path - description: The unique identifier of team + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - teams.channel - summary: Create new navigation property to messages for teams - operationId: team.primaryChannel_CreateMessage - parameters: - - name: team-id + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id in: path - description: The unique identifier of team + description: The unique identifier of chatMessageHostedContent required: true style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true + x-ms-docs-key-type: chatMessageHostedContent responses: 2XX: - description: Created navigation property. + description: Retrieved media content content: - application/json: + application/octet-stream: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + type: string + format: binary default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}': - get: + put: tags: - teams.channel - summary: Get messages from teams - description: A collection of all the messages in the channel. A navigation property. Nullable. - operationId: team.primaryChannel_GetMessage + summary: Update media content for the navigation property hostedContents in teams + description: The unique identifier for an entity. Read-only. + operationId: team.channel.message_SetHostedContentsContent parameters: - name: team-id in: path @@ -30260,88 +30803,49 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: chatMessage-id + - name: channel-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - teams.channel - summary: Update the navigation property messages in teams - operationId: team.primaryChannel_UpdateMessage - parameters: - - name: team-id + x-ms-docs-key-type: channel + - name: chatMessage-id in: path - description: The unique identifier of team + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: chatMessage-id + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of chatMessageHostedContent required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: chatMessageHostedContent requestBody: - description: New navigation property values + description: New media content. content: - application/json: + application/octet-stream: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + type: string + format: binary required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - teams.channel - summary: Delete navigation property messages for teams - operationId: team.primaryChannel_DeleteMessage + summary: Delete media content for the navigation property hostedContents in teams + description: The unique identifier for an entity. Read-only. + operationId: team.channel.message_DeleteHostedContentsContent parameters: - name: team-id in: path @@ -30351,6 +30855,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -30359,6 +30871,14 @@ paths: schema: type: string x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: If-Match in: header description: ETag @@ -30370,14 +30890,12 @@ paths: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/$count': get: tags: - teams.channel - summary: Get hostedContents from teams - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: team.primaryChannel.message_ListHostedContent + summary: Get the number of the resource + operationId: team.channel.message.hostedContent_GetCount parameters: - name: team-id in: path @@ -30387,6 +30905,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -30395,374 +30921,19 @@ paths: schema: type: string x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.setReaction': post: tags: - teams.channel - summary: Create new navigation property to hostedContents for teams - operationId: team.primaryChannel.message_CreateHostedContent - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': - get: - tags: - - teams.channel - summary: Get hostedContents from teams - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: team.primaryChannel.message_GetHostedContent - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - teams.channel - summary: Update the navigation property hostedContents in teams - operationId: team.primaryChannel.message_UpdateHostedContent - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - teams.channel - summary: Delete navigation property hostedContents for teams - operationId: team.primaryChannel.message_DeleteHostedContent - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': - get: - tags: - - teams.channel - summary: Get media content for the navigation property hostedContents from teams - description: The unique identifier for an entity. Read-only. - operationId: team.primaryChannel.message_GetHostedContentsContent - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - teams.channel - summary: Update media content for the navigation property hostedContents in teams - description: The unique identifier for an entity. Read-only. - operationId: team.primaryChannel.message_SetHostedContentsContent - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - delete: - tags: - - teams.channel - summary: Delete media content for the navigation property hostedContents in teams - description: The unique identifier for an entity. Read-only. - operationId: team.primaryChannel.message_DeleteHostedContentsContent - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/$count': - get: - tags: - - teams.channel - summary: Get the number of the resource - operationId: team.primaryChannel.message.hostedContent_GetCount + summary: Invoke action setReaction + operationId: team.channel.message_setReaction parameters: - name: team-id in: path @@ -30772,36 +30943,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/microsoft.graph.setReaction': - post: - tags: - - teams.channel - summary: Invoke action setReaction - operationId: team.primaryChannel.message_setReaction - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -30829,7 +30978,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/microsoft.graph.softDelete': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.softDelete': post: tags: - teams.channel @@ -30838,7 +30987,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: team.primaryChannel.message_softDelete + operationId: team.channel.message_softDelete parameters: - name: team-id in: path @@ -30848,6 +30997,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -30862,7 +31019,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': post: tags: - teams.channel @@ -30871,7 +31028,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: team.primaryChannel.message_undoSoftDelete + operationId: team.channel.message_undoSoftDelete parameters: - name: team-id in: path @@ -30881,6 +31038,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -30895,12 +31060,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/microsoft.graph.unsetReaction': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.unsetReaction': post: tags: - teams.channel summary: Invoke action unsetReaction - operationId: team.primaryChannel.message_unsetReaction + operationId: team.channel.message_unsetReaction parameters: - name: team-id in: path @@ -30910,6 +31075,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -30937,13 +31110,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies': get: tags: - teams.channel - summary: Get replies from teams - description: Replies for a specified message. Supports $expand for channel messages. - operationId: team.primaryChannel.message_ListReply + summary: List replies + description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, call get channel message.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-beta + operationId: team.channel.message_ListReply parameters: - name: team-id in: path @@ -30953,6 +31129,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31008,8 +31192,12 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to replies for teams - operationId: team.primaryChannel.message_CreateReply + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-beta + operationId: team.channel.message_CreateReply parameters: - name: team-id in: path @@ -31019,6 +31207,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31044,13 +31240,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}': get: tags: - teams.channel - summary: Get replies from teams - description: Replies for a specified message. Supports $expand for channel messages. - operationId: team.primaryChannel.message_GetReply + summary: Get chatMessage in a channel or chat + description: Retrieve a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-get?view=graph-rest-beta + operationId: team.channel.message_GetReply parameters: - name: team-id in: path @@ -31060,6 +31259,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31110,7 +31317,7 @@ paths: tags: - teams.channel summary: Update the navigation property replies in teams - operationId: team.primaryChannel.message_UpdateReply + operationId: team.channel.message_UpdateReply parameters: - name: team-id in: path @@ -31120,6 +31327,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31157,7 +31372,7 @@ paths: tags: - teams.channel summary: Delete navigation property replies for teams - operationId: team.primaryChannel.message_DeleteReply + operationId: team.channel.message_DeleteReply parameters: - name: team-id in: path @@ -31167,6 +31382,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31195,13 +31418,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': get: tags: - teams.channel - summary: Get hostedContents from teams - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: team.primaryChannel.message.reply_ListHostedContent + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content.s' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-beta + operationId: team.channel.message.reply_ListHostedContent parameters: - name: team-id in: path @@ -31211,6 +31437,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31275,7 +31509,7 @@ paths: tags: - teams.channel summary: Create new navigation property to hostedContents for teams - operationId: team.primaryChannel.message.reply_CreateHostedContent + operationId: team.channel.message.reply_CreateHostedContent parameters: - name: team-id in: path @@ -31285,6 +31519,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31318,13 +31560,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': get: tags: - teams.channel summary: Get hostedContents from teams description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: team.primaryChannel.message.reply_GetHostedContent + operationId: team.channel.message.reply_GetHostedContent parameters: - name: team-id in: path @@ -31334,6 +31576,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31392,7 +31642,7 @@ paths: tags: - teams.channel summary: Update the navigation property hostedContents in teams - operationId: team.primaryChannel.message.reply_UpdateHostedContent + operationId: team.channel.message.reply_UpdateHostedContent parameters: - name: team-id in: path @@ -31402,6 +31652,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31447,7 +31705,7 @@ paths: tags: - teams.channel summary: Delete navigation property hostedContents for teams - operationId: team.primaryChannel.message.reply_DeleteHostedContent + operationId: team.channel.message.reply_DeleteHostedContent parameters: - name: team-id in: path @@ -31457,6 +31715,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31493,13 +31759,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': get: tags: - teams.channel - summary: Get media content for the navigation property hostedContents from teams - description: The unique identifier for an entity. Read-only. - operationId: team.primaryChannel.message.reply_GetHostedContentsContent + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content.s' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-beta + operationId: team.channel.message.reply_GetHostedContentsContent parameters: - name: team-id in: path @@ -31509,6 +31778,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31548,7 +31825,7 @@ paths: - teams.channel summary: Update media content for the navigation property hostedContents in teams description: The unique identifier for an entity. Read-only. - operationId: team.primaryChannel.message.reply_SetHostedContentsContent + operationId: team.channel.message.reply_SetHostedContentsContent parameters: - name: team-id in: path @@ -31558,6 +31835,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31600,7 +31885,7 @@ paths: - teams.channel summary: Delete media content for the navigation property hostedContents in teams description: The unique identifier for an entity. Read-only. - operationId: team.primaryChannel.message.reply_DeleteHostedContentsContent + operationId: team.channel.message.reply_DeleteHostedContentsContent parameters: - name: team-id in: path @@ -31610,6 +31895,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31645,12 +31938,12 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': get: tags: - teams.channel summary: Get the number of the resource - operationId: team.primaryChannel.message.reply.hostedContent_GetCount + operationId: team.channel.message.reply.hostedContent_GetCount parameters: - name: team-id in: path @@ -31660,6 +31953,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31683,12 +31984,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': post: tags: - teams.channel summary: Invoke action setReaction - operationId: team.primaryChannel.message.reply_setReaction + operationId: team.channel.message.reply_setReaction parameters: - name: team-id in: path @@ -31698,6 +31999,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31733,7 +32042,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': post: tags: - teams.channel @@ -31742,7 +32051,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: team.primaryChannel.message.reply_softDelete + operationId: team.channel.message.reply_softDelete parameters: - name: team-id in: path @@ -31752,6 +32061,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31774,7 +32091,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': post: tags: - teams.channel @@ -31783,7 +32100,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: team.primaryChannel.message.reply_undoSoftDelete + operationId: team.channel.message.reply_undoSoftDelete parameters: - name: team-id in: path @@ -31793,6 +32110,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31815,12 +32140,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': post: tags: - teams.channel summary: Invoke action unsetReaction - operationId: team.primaryChannel.message.reply_unsetReaction + operationId: team.channel.message.reply_unsetReaction parameters: - name: team-id in: path @@ -31830,6 +32155,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31865,12 +32198,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/$count': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/$count': get: tags: - teams.channel summary: Get the number of the resource - operationId: team.primaryChannel.message.reply_GetCount + operationId: team.channel.message.reply_GetCount parameters: - name: team-id in: path @@ -31880,6 +32213,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: chatMessage-id in: path description: The unique identifier of chatMessage @@ -31895,7 +32236,7 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()': get: tags: - teams.channel @@ -31904,7 +32245,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: team.primaryChannel.message.reply_delta + operationId: team.channel.message.reply_delta parameters: - name: team-id in: path @@ -31914,117 +32255,22 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/primaryChannel/messages/$count': - get: - tags: - - teams.channel - summary: Get the number of the resource - operationId: team.primaryChannel.message_GetCount - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/messages/microsoft.graph.delta()': - get: - tags: - - teams.channel - summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: team.primaryChannel.message_delta - parameters: - - name: team-id + x-ms-docs-key-type: channel + - name: chatMessage-id in: path - description: The unique identifier of team + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -32087,7 +32333,126 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teams/{team-id}/primaryChannel/microsoft.graph.archive': + '/teams/{team-id}/channels/{channel-id}/messages/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.channel.message_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/channels/{channel-id}/messages/microsoft.graph.delta()': + get: + tags: + - teams.channel + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta + operationId: team.channel.message_delta + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/channels/{channel-id}/microsoft.graph.archive': post: tags: - teams.channel @@ -32096,7 +32461,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta - operationId: team.primaryChannel_archive + operationId: team.channel_archive parameters: - name: team-id in: path @@ -32106,6 +32471,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel requestBody: description: Action parameters content: @@ -32126,7 +32499,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/microsoft.graph.completeMigration': + '/teams/{team-id}/channels/{channel-id}/microsoft.graph.completeMigration': post: tags: - teams.channel @@ -32135,7 +32508,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta - operationId: team.primaryChannel_completeMigration + operationId: team.channel_completeMigration parameters: - name: team-id in: path @@ -32145,13 +32518,21 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': + '/teams/{team-id}/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': get: tags: - teams.channel @@ -32160,7 +32541,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta - operationId: team.primaryChannel_doesUserHaveAccess + operationId: team.channel_doesUserHaveAccess parameters: - name: team-id in: path @@ -32170,6 +32551,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: userId in: query description: 'Usage: userId=''@userId''' @@ -32210,7 +32599,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/teams/{team-id}/primaryChannel/microsoft.graph.provisionEmail': + '/teams/{team-id}/channels/{channel-id}/microsoft.graph.provisionEmail': post: tags: - teams.channel @@ -32219,7 +32608,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta - operationId: team.primaryChannel_provisionEmail + operationId: team.channel_provisionEmail parameters: - name: team-id in: path @@ -32229,6 +32618,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel responses: 2XX: description: Success @@ -32239,7 +32636,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/microsoft.graph.removeEmail': + '/teams/{team-id}/channels/{channel-id}/microsoft.graph.removeEmail': post: tags: - teams.channel @@ -32248,7 +32645,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta - operationId: team.primaryChannel_removeEmail + operationId: team.channel_removeEmail parameters: - name: team-id in: path @@ -32258,13 +32655,21 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/microsoft.graph.unarchive': + '/teams/{team-id}/channels/{channel-id}/microsoft.graph.unarchive': post: tags: - teams.channel @@ -32273,29 +32678,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta - operationId: team.primaryChannel_unarchive - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/sharedWithTeams': - get: - tags: - - teams.channel - summary: Get sharedWithTeams from teams - description: A collection of teams with which a channel is shared. - operationId: team.primaryChannel_ListSharedGraphWPreTeam + operationId: team.channel_unarchive parameters: - name: team-id in: path @@ -32305,88 +32688,27 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - teams.channel - summary: Create new navigation property to sharedWithTeams for teams - operationId: team.primaryChannel_CreateSharedGraphWPreTeam - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' - required: true + x-ms-docs-key-type: channel responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}': + x-ms-docs-operation-type: action + '/teams/{team-id}/channels/{channel-id}/planner': get: tags: - teams.channel - summary: Get sharedWithTeams from teams - description: A collection of teams with which a channel is shared. - operationId: team.primaryChannel_GetSharedGraphWPreTeam + summary: Get planner from teams + description: 'Selective Planner services available to this channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: team.channel_GetPlanner parameters: - name: team-id in: path @@ -32396,14 +32718,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: channel-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: channel - name: $select in: query description: Select properties to be returned @@ -32430,15 +32752,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teams.channel - summary: Update the navigation property sharedWithTeams in teams - operationId: team.primaryChannel_UpdateSharedGraphWPreTeam + summary: Update the navigation property planner in teams + operationId: team.channel_UpdatePlanner parameters: - name: team-id in: path @@ -32448,20 +32770,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: channel-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: channel requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' required: true responses: 2XX: @@ -32469,15 +32791,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teams.channel - summary: Delete navigation property sharedWithTeams for teams - operationId: team.primaryChannel_DeleteSharedGraphWPreTeam + summary: Delete navigation property planner for teams + operationId: team.channel_DeletePlanner parameters: - name: team-id in: path @@ -32487,14 +32809,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: channel-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: channel - name: If-Match in: header description: ETag @@ -32507,13 +32829,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': + '/teams/{team-id}/channels/{channel-id}/planner/plans': get: tags: - teams.channel - summary: Get allowedMembers from teams - description: A collection of team members who have access to the shared channel. - operationId: team.primaryChannel.sharedGraphWPreTeam_ListAllowedMember + summary: List plans + description: Get a list of plannerPlan objects owned by a shared channel in Teams. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamschannelplanner-list-plans?view=graph-rest-beta + operationId: team.channel.planner_ListPlan parameters: - name: team-id in: path @@ -32523,14 +32848,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: channel-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: channel - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -32568,20 +32893,59 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerPlanCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': + post: + tags: + - teams.channel + summary: Create new navigation property to plans for teams + operationId: team.channel.planner_CreatePlan + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}': get: tags: - teams.channel - summary: Get allowedMembers from teams - description: A collection of team members who have access to the shared channel. - operationId: team.primaryChannel.sharedGraphWPreTeam_GetAllowedMember + summary: Get plans from teams + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: team.channel.planner_GetPlan parameters: - name: team-id in: path @@ -32591,22 +32955,22 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: channel-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: conversationMember-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerPlan - name: $select in: query description: Select properties to be returned @@ -32633,16 +32997,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': - get: + patch: tags: - teams.channel - summary: Get the number of the resource - operationId: team.primaryChannel.sharedGraphWPreTeam.allowedMember_GetCount + summary: Update the navigation property plans in teams + operationId: team.channel.planner_UpdatePlan parameters: - name: team-id in: path @@ -32652,27 +33015,44 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: channel-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': - get: + x-ms-docs-operation-type: operation + delete: tags: - teams.channel - summary: Get team from teams - operationId: team.primaryChannel.sharedGraphWPreTeam_GetTeam + summary: Delete navigation property plans for teams + operationId: team.channel.planner_DeletePlan parameters: - name: team-id in: path @@ -32682,50 +33062,41 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: channel-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.team' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/sharedWithTeams/$count': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets': get: tags: - teams.channel - summary: Get the number of the resource - operationId: team.primaryChannel.sharedGraphWPreTeam_GetCount + summary: Get buckets from teams + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: team.channel.planner.plan_ListBucket parameters: - name: team-id in: path @@ -32735,29 +33106,22 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/primaryChannel/tabs': - get: - tags: - - teams.channel - summary: Get tabs from teams - description: A collection of all the tabs in the channel. A navigation property. - operationId: team.primaryChannel_ListTab - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -32795,7 +33159,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerBucketCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -32805,8 +33169,8 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to tabs for teams - operationId: team.primaryChannel_CreateTab + summary: Create new navigation property to buckets for teams + operationId: team.channel.planner.plan_CreateBucket parameters: - name: team-id in: path @@ -32816,12 +33180,28 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' required: true responses: 2XX: @@ -32829,17 +33209,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/tabs/{teamsTab-id}': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}': get: tags: - teams.channel - summary: Get tabs from teams - description: A collection of all the tabs in the channel. A navigation property. - operationId: team.primaryChannel_GetTab + summary: Get buckets from teams + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: team.channel.planner.plan_GetBucket parameters: - name: team-id in: path @@ -32849,14 +33229,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsTab-id + - name: channel-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - name: $select in: query description: Select properties to be returned @@ -32883,15 +33279,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teams.channel - summary: Update the navigation property tabs in teams - operationId: team.primaryChannel_UpdateTab + summary: Update the navigation property buckets in teams + operationId: team.channel.planner.plan_UpdateBucket parameters: - name: team-id in: path @@ -32901,20 +33297,36 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsTab-id + - name: channel-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' required: true responses: 2XX: @@ -32922,15 +33334,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teams.channel - summary: Delete navigation property tabs for teams - operationId: team.primaryChannel_DeleteTab + summary: Delete navigation property buckets for teams + operationId: team.channel.planner.plan_DeleteBucket parameters: - name: team-id in: path @@ -32940,14 +33352,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsTab-id + - name: channel-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - name: If-Match in: header description: ETag @@ -32960,13 +33388,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/tabs/{teamsTab-id}/teamsApp': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks': get: tags: - teams.channel - summary: Get teamsApp from teams - description: The application that is linked to the tab. - operationId: team.primaryChannel.tab_GetTeamsApp + summary: Get tasks from teams + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: team.channel.planner.plan.bucket_ListTask parameters: - name: team-id in: path @@ -32976,14 +33404,45 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsTab-id + - name: channel-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -33006,20 +33465,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsApp' + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/tabs/$count': - get: + post: tags: - teams.channel - summary: Get the number of the resource - operationId: team.primaryChannel.tab_GetCount + summary: Create new navigation property to tasks for teams + operationId: team.channel.planner.plan.bucket_CreateTask parameters: - name: team-id in: path @@ -33029,23 +33486,54 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' - '/teams/{team-id}/schedule': + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}': get: tags: - - teams.schedule - summary: Get schedule - description: "Retrieve the properties and relationships of a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\nWhen clients use the PUT method, if the schedule is provisioned, the operation updates the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the provisionStatus property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the provisionStatusCode property. Clients can also inspect the configuration of the schedule." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-get?view=graph-rest-beta - operationId: team_GetSchedule + - teams.channel + summary: Get tasks from teams + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: team.channel.planner.plan.bucket_GetTask parameters: - name: team-id in: path @@ -33055,6 +33543,38 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -33081,19 +33601,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedule' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - - teams.schedule - summary: Create or replace schedule - description: "Create or replace a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\nWhen clients use the PUT method, if the schedule is provisioned, the operation replaces the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the provisionStatus property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the provisionStatusCode property. Clients can also inspect the configuration of the schedule." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-put-schedule?view=graph-rest-beta - operationId: team_SetSchedule + - teams.channel + summary: Update the navigation property tasks in teams + operationId: team.channel.planner.plan.bucket_UpdateTask parameters: - name: team-id in: path @@ -33103,12 +33619,44 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedule' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -33116,15 +33664,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedule' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.schedule - summary: Delete navigation property schedule for teams - operationId: team_DeleteSchedule + - teams.channel + summary: Delete navigation property tasks for teams + operationId: team.channel.planner.plan.bucket_DeleteTask parameters: - name: team-id in: path @@ -33134,6 +33682,38 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -33146,13 +33726,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/dayNotes': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - - teams.schedule - summary: Get dayNotes from teams - description: The day notes in the schedule. - operationId: team.schedule_ListDayNote + - teams.channel + summary: Get assignedToTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: team.channel.planner.plan.bucket.task_GetAssignedToTaskBoardFormat parameters: - name: team-id in: path @@ -33162,21 +33742,38 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -33199,18 +33796,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.dayNoteCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - teams.schedule - summary: Create new navigation property to dayNotes for teams - operationId: team.schedule_CreateDayNote + - teams.channel + summary: Update the navigation property assignedToTaskBoardFormat in teams + operationId: team.channel.planner.plan.bucket.task_UpdateAssignedToTaskBoardFormat parameters: - name: team-id in: path @@ -33220,30 +33818,127 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dayNote' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dayNote' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/dayNotes/{dayNote-id}': + delete: + tags: + - teams.channel + summary: Delete navigation property assignedToTaskBoardFormat for teams + operationId: team.channel.planner.plan.bucket.task_DeleteAssignedToTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - - teams.schedule - summary: Get dayNotes from teams - description: The day notes in the schedule. - operationId: team.schedule_GetDayNote + - teams.channel + summary: Get bucketTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: team.channel.planner.plan.bucket.task_GetBucketTaskBoardFormat parameters: - name: team-id in: path @@ -33253,14 +33948,38 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: dayNote-id + - name: channel-id in: path - description: The unique identifier of dayNote + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: dayNote + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -33287,19 +34006,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dayNote' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.schedule - summary: Update dayNote - description: Update the properties of a day note. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/daynote-update?view=graph-rest-beta - operationId: team.schedule_UpdateDayNote + - teams.channel + summary: Update the navigation property bucketTaskBoardFormat in teams + operationId: team.channel.planner.plan.bucket.task_UpdateBucketTaskBoardFormat parameters: - name: team-id in: path @@ -33309,20 +34024,51 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: dayNote-id + - name: channel-id in: path - description: The unique identifier of dayNote + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: dayNote requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dayNote' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' required: true responses: 2XX: @@ -33330,15 +34076,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dayNote' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.schedule - summary: Delete navigation property dayNotes for teams - operationId: team.schedule_DeleteDayNote + - teams.channel + summary: Delete navigation property bucketTaskBoardFormat for teams + operationId: team.channel.planner.plan.bucket.task_DeleteBucketTaskBoardFormat parameters: - name: team-id in: path @@ -33348,14 +34094,38 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: dayNote-id + - name: channel-id in: path - description: The unique identifier of dayNote + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: dayNote + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -33368,12 +34138,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/dayNotes/$count': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details': get: tags: - - teams.schedule - summary: Get the number of the resource - operationId: team.schedule.dayNote_GetCount + - teams.channel + summary: Get details from teams + description: Read-only. Nullable. More details about the task. + operationId: team.channel.planner.plan.bucket.task_GetDetail parameters: - name: team-id in: path @@ -33383,96 +34154,38 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/microsoft.graph.share': - post: - tags: - - teams.schedule - summary: Invoke action share - description: 'Share a schedule time range with schedule members. This action makes the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers. Each shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable only by managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The notifyTeam parameter further specifies which employees can view the item.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-share?view=graph-rest-beta - operationId: team.schedule_share - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - notifyTeam: - type: boolean - default: false - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/schedule/offerShiftRequests': - get: - tags: - - teams.schedule - summary: List offerShiftRequest - description: Retrieve the properties and relationships of all offerShiftRequest objects in a team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/offershiftrequest-list?view=graph-rest-beta - operationId: team.schedule_ListOfferShiftRequest - parameters: - - name: team-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of team + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -33495,22 +34208,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.offerShiftRequestCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - teams.schedule - summary: Create offerShiftRequest - description: Create an instance of an offerShiftRequest. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/offershiftrequest-post?view=graph-rest-beta - operationId: team.schedule_CreateOfferShiftRequest + - teams.channel + summary: Update the navigation property details in teams + operationId: team.channel.planner.plan.bucket.task_UpdateDetail parameters: - name: team-id in: path @@ -33520,33 +34230,127 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/offerShiftRequests/{offerShiftRequest-id}': + delete: + tags: + - teams.channel + summary: Delete navigation property details for teams + operationId: team.channel.planner.plan.bucket.task_DeleteDetail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': get: tags: - - teams.schedule - summary: Get offerShiftRequest - description: Retrieve the properties and relationships of an offerShiftRequest object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/offershiftrequest-get?view=graph-rest-beta - operationId: team.schedule_GetOfferShiftRequest + - teams.channel + summary: Get progressTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: team.channel.planner.plan.bucket.task_GetProgressTaskBoardFormat parameters: - name: team-id in: path @@ -33556,14 +34360,38 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: offerShiftRequest-id + - name: channel-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -33590,15 +34418,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.schedule - summary: Update the navigation property offerShiftRequests in teams - operationId: team.schedule_UpdateOfferShiftRequest + - teams.channel + summary: Update the navigation property progressTaskBoardFormat in teams + operationId: team.channel.planner.plan.bucket.task_UpdateProgressTaskBoardFormat parameters: - name: team-id in: path @@ -33608,20 +34436,51 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: offerShiftRequest-id + - name: channel-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' required: true responses: 2XX: @@ -33629,15 +34488,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.schedule - summary: Delete navigation property offerShiftRequests for teams - operationId: team.schedule_DeleteOfferShiftRequest + - teams.channel + summary: Delete navigation property progressTaskBoardFormat for teams + operationId: team.channel.planner.plan.bucket.task_DeleteProgressTaskBoardFormat parameters: - name: team-id in: path @@ -33647,14 +34506,38 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: offerShiftRequest-id + - name: channel-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -33667,12 +34550,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/offerShiftRequests/$count': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/$count': get: tags: - - teams.schedule + - teams.channel summary: Get the number of the resource - operationId: team.schedule.offerShiftRequest_GetCount + operationId: team.channel.planner.plan.bucket.task_GetCount parameters: - name: team-id in: path @@ -33682,6 +34565,30 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -33689,16 +34596,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/openShiftChangeRequests': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/microsoft.graph.delta()': get: tags: - - teams.schedule - summary: List openShiftChangeRequests - description: Retrieve a list of openShiftChangeRequest objects in a team. + - teams.channel + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/openshiftchangerequest-list?view=graph-rest-beta - operationId: team.schedule_ListOpenShiftChangeRequest + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: team.channel.planner.plan.bucket.task_delta parameters: - name: team-id in: path @@ -33708,14 +34615,38 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -33723,9 +34654,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -33745,22 +34676,79 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.openShiftChangeRequestCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/$count': + get: tags: - - teams.schedule - summary: Create openShiftChangeRequest - description: Create instance of an openShiftChangeRequest object. + - teams.channel + summary: Get the number of the resource + operationId: team.channel.planner.plan.bucket_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/microsoft.graph.delta()': + get: + tags: + - teams.channel + summary: Invoke function delta + description: 'Get newly created, updated, or deleted buckets in a Planner plan without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/openshiftchangerequest-post?view=graph-rest-beta - operationId: team.schedule_CreateOpenShiftChangeRequest + url: https://learn.microsoft.com/graph/api/plannerbucket-delta?view=graph-rest-beta + operationId: team.channel.planner.plan.bucket_delta parameters: - name: team-id in: path @@ -33770,33 +34758,91 @@ paths: schema: type: string x-ms-docs-key-type: team - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - required: true + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + title: Collection of plannerBucket + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/openShiftChangeRequests/{openShiftChangeRequest-id}': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/details': get: tags: - - teams.schedule - summary: Get openShiftChangeRequest - description: Retrieve the properties and relationships of an openShiftChangeRequest object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/openshiftchangerequest-get?view=graph-rest-beta - operationId: team.schedule_GetOpenShiftChangeRequest + - teams.channel + summary: Get details from teams + description: Extra details about the plan. Read-only. Nullable. + operationId: team.channel.planner.plan_GetDetail parameters: - name: team-id in: path @@ -33806,14 +34852,22 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShiftChangeRequest-id + - name: channel-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - name: $select in: query description: Select properties to be returned @@ -33840,15 +34894,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.schedule - summary: Update the navigation property openShiftChangeRequests in teams - operationId: team.schedule_UpdateOpenShiftChangeRequest + - teams.channel + summary: Update the navigation property details in teams + operationId: team.channel.planner.plan_UpdateDetail parameters: - name: team-id in: path @@ -33858,20 +34912,35 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShiftChangeRequest-id + - name: channel-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' required: true responses: 2XX: @@ -33879,15 +34948,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.schedule - summary: Delete navigation property openShiftChangeRequests for teams - operationId: team.schedule_DeleteOpenShiftChangeRequest + - teams.channel + summary: Delete navigation property details for teams + operationId: team.channel.planner.plan_DeleteDetail parameters: - name: team-id in: path @@ -33897,14 +34966,22 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShiftChangeRequest-id + - name: channel-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - name: If-Match in: header description: ETag @@ -33917,12 +34994,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/openShiftChangeRequests/$count': - get: + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.archive': + post: tags: - - teams.schedule - summary: Get the number of the resource - operationId: team.schedule.openShiftChangeRequest_GetCount + - teams.channel + summary: Invoke action archive + description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta + operationId: team.channel.planner.plan_archive parameters: - name: team-id in: path @@ -33932,121 +35013,51 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/openShifts': - get: - tags: - - teams.schedule - summary: List openShift - description: List openshift objects in a team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/openshift-list?view=graph-rest-beta - operationId: team.schedule_ListOpenShift - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.openShiftCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - teams.schedule - summary: Create openShift - description: Create an instance of an openShift object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/openshift-post?view=graph-rest-beta - operationId: team.schedule_CreateOpenShift - parameters: - - name: team-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of team + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: plannerPlan requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/openShifts/{openShift-id}': - get: + x-ms-docs-operation-type: action + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': + post: tags: - - teams.schedule - summary: Get openShift - description: Retrieve the properties and relationships of an openshift object. + - teams.channel + summary: Invoke action moveToContainer + description: Move a planner plan object from one planner plan container to another. Planner plans can only be moved from a user container to a group container. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/openshift-get?view=graph-rest-beta - operationId: team.schedule_GetOpenShift + url: https://learn.microsoft.com/graph/api/plannerplan-movetocontainer?view=graph-rest-beta + operationId: team.channel.planner.plan_moveToContainer parameters: - name: team-id in: path @@ -34056,76 +35067,33 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShift-id - in: path - description: The unique identifier of openShift - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: openShift - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.openShift' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - teams.schedule - summary: Update openShift - description: Update the properties of an openShift object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/openshift-update?view=graph-rest-beta - operationId: team.schedule_UpdateOpenShift - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: openShift-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of openShift + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: openShift + x-ms-docs-key-type: plannerPlan requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + type: object + properties: + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + additionalProperties: + type: object required: true responses: 2XX: @@ -34133,19 +35101,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive': + post: tags: - - teams.schedule - summary: Delete openShift - description: Delete an openShift object. + - teams.channel + summary: Invoke action unarchive + description: 'Unarchive a plannerPlan object. Unarchiving a plan, also unarchives the plannerTasks and plannerBuckets in the plan. Only a plan that is archived can be unarchived.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/openshift-delete?view=graph-rest-beta - operationId: team.schedule_DeleteOpenShift + url: https://learn.microsoft.com/graph/api/plannerplan-unarchive?view=graph-rest-beta + operationId: team.channel.planner.plan_unarchive parameters: - name: team-id in: path @@ -34155,32 +35124,48 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShift-id + - name: channel-id in: path - description: The unique identifier of openShift + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: openShift - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true style: simple schema: type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/openShifts/$count': + x-ms-docs-operation-type: action + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks': get: tags: - - teams.schedule - summary: Get the number of the resource - operationId: team.schedule.openShift_GetCount + - teams.channel + summary: Get tasks from teams + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: team.channel.planner.plan_ListTask parameters: - name: team-id in: path @@ -34190,32 +35175,22 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/schedulingGroups': - get: - tags: - - teams.schedule - summary: List scheduleGroups - description: Get the list of schedulingGroups in this schedule. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-list-schedulinggroups?view=graph-rest-beta - operationId: team.schedule_ListSchedulingGroup - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -34253,7 +35228,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.schedulingGroupCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -34262,13 +35237,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.schedule - summary: Create schedulingGroup - description: Create a new schedulingGroup. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-post-schedulinggroups?view=graph-rest-beta - operationId: team.schedule_CreateSchedulingGroup + - teams.channel + summary: Create new navigation property to tasks for teams + operationId: team.channel.planner.plan_CreateTask parameters: - name: team-id in: path @@ -34278,12 +35249,28 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -34291,20 +35278,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/schedulingGroups/{schedulingGroup-id}': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}': get: tags: - - teams.schedule - summary: Get schedulingGroup - description: Retrieve the properties and relationships of a schedulingGroup by ID. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedulinggroup-get?view=graph-rest-beta - operationId: team.schedule_GetSchedulingGroup + - teams.channel + summary: Get tasks from teams + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: team.channel.planner.plan_GetTask parameters: - name: team-id in: path @@ -34314,14 +35298,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: schedulingGroup-id + - name: channel-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -34348,19 +35348,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.schedule - summary: Replace schedulingGroup - description: 'Replace an existing schedulingGroup. If the specified schedulingGroup doesn''t exist, this method returns 404 Not found.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedulinggroup-put?view=graph-rest-beta - operationId: team.schedule_UpdateSchedulingGroup + - teams.channel + summary: Update the navigation property tasks in teams + operationId: team.channel.planner.plan_UpdateTask parameters: - name: team-id in: path @@ -34370,20 +35366,36 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: schedulingGroup-id + - name: channel-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -34391,19 +35403,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.schedule - summary: Delete schedulingGroup - description: "Mark a schedulingGroup as inactive by setting its isActive property.\nThis method does not remove the schedulingGroup from the schedule. Existing shift instances assigned to the scheduling group remain part of the group." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedulinggroup-delete?view=graph-rest-beta - operationId: team.schedule_DeleteSchedulingGroup + - teams.channel + summary: Delete navigation property tasks for teams + operationId: team.channel.planner.plan_DeleteTask parameters: - name: team-id in: path @@ -34413,14 +35421,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: schedulingGroup-id + - name: channel-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -34433,12 +35457,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/schedulingGroups/$count': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - - teams.schedule - summary: Get the number of the resource - operationId: team.schedule.schedulingGroup_GetCount + - teams.channel + summary: Get assignedToTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: team.channel.planner.plan.task_GetAssignedToTaskBoardFormat parameters: - name: team-id in: path @@ -34448,47 +35473,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/shifts': - get: - tags: - - teams.schedule - summary: List shifts - description: The shifts in the schedule. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-list-shifts?view=graph-rest-beta - operationId: team.schedule_ListShift - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -34511,22 +35519,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.shiftCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - teams.schedule - summary: Create shift - description: Create a new shift instance in a schedule. The duration of a shift cannot be less than 1 minute or longer than 24 hours. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-post-shifts?view=graph-rest-beta - operationId: team.schedule_CreateShift + - teams.channel + summary: Update the navigation property assignedToTaskBoardFormat in teams + operationId: team.channel.planner.plan.task_UpdateAssignedToTaskBoardFormat parameters: - name: team-id in: path @@ -34536,33 +35541,111 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/shifts/{shift-id}': + delete: + tags: + - teams.channel + summary: Delete navigation property assignedToTaskBoardFormat for teams + operationId: team.channel.planner.plan.task_DeleteAssignedToTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - - teams.schedule - summary: Get shift - description: Retrieve the properties and relationships of a shift object by ID. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/shift-get?view=graph-rest-beta - operationId: team.schedule_GetShift + - teams.channel + summary: Get bucketTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: team.channel.planner.plan.task_GetBucketTaskBoardFormat parameters: - name: team-id in: path @@ -34572,14 +35655,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: shift-id + - name: channel-id in: path - description: The unique identifier of shift + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -34606,19 +35705,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.schedule - summary: Replace shift - description: 'Replace an existing shift. If the specified shift doesn''t exist, this method returns 404 Not found. The duration of a shift can''t be less than 1 minute or longer than 24 hours.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/shift-put?view=graph-rest-beta - operationId: team.schedule_UpdateShift + - teams.channel + summary: Update the navigation property bucketTaskBoardFormat in teams + operationId: team.channel.planner.plan.task_UpdateBucketTaskBoardFormat parameters: - name: team-id in: path @@ -34628,75 +35723,59 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: shift-id + - name: channel-id in: path - description: The unique identifier of shift + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: shift - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.shift' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.shift' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - teams.schedule - summary: Delete shift - description: Delete a shift from the schedule. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/shift-delete?view=graph-rest-beta - operationId: team.schedule_DeleteShift - parameters: - - name: team-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of team + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: shift-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of shift + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: plannerTask - name: If-Match in: header - description: ETag + description: ETag value. + required: true style: simple schema: type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/shifts/$count': - get: + delete: tags: - - teams.schedule - summary: Get the number of the resource - operationId: team.schedule.shift_GetCount + - teams.channel + summary: Delete navigation property bucketTaskBoardFormat for teams + operationId: team.channel.planner.plan.task_DeleteBucketTaskBoardFormat parameters: - name: team-id in: path @@ -34706,78 +35785,49 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/shiftsRoleDefinitions': - get: - tags: - - teams.schedule - summary: Get shiftsRoleDefinitions from teams - description: The definitions of the roles in the schedule. - operationId: team.schedule_ListShiftsRoleDefinition - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.shiftsRoleDefinitionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details': + get: tags: - - teams.schedule - summary: Create new navigation property to shiftsRoleDefinitions for teams - operationId: team.schedule_CreateShiftsRoleDefinition + - teams.channel + summary: Get details from teams + description: Read-only. Nullable. More details about the task. + operationId: team.channel.planner.plan.task_GetDetail parameters: - name: team-id in: path @@ -34787,47 +35837,30 @@ paths: schema: type: string x-ms-docs-key-type: team - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/shiftsRoleDefinitions/{shiftsRoleDefinition-id}': - get: - tags: - - teams.schedule - summary: Get shiftsRoleDefinitions from teams - description: The definitions of the roles in the schedule. - operationId: team.schedule_GetShiftsRoleDefinition - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: shiftsRoleDefinition-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of shiftsRoleDefinition + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: shiftsRoleDefinition + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -34854,15 +35887,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.schedule - summary: Update the navigation property shiftsRoleDefinitions in teams - operationId: team.schedule_UpdateShiftsRoleDefinition + - teams.channel + summary: Update the navigation property details in teams + operationId: team.channel.planner.plan.task_UpdateDetail parameters: - name: team-id in: path @@ -34872,20 +35905,43 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: shiftsRoleDefinition-id + - name: channel-id in: path - description: The unique identifier of shiftsRoleDefinition + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: shiftsRoleDefinition requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' required: true responses: 2XX: @@ -34893,15 +35949,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.schedule - summary: Delete navigation property shiftsRoleDefinitions for teams - operationId: team.schedule_DeleteShiftsRoleDefinition + - teams.channel + summary: Delete navigation property details for teams + operationId: team.channel.planner.plan.task_DeleteDetail parameters: - name: team-id in: path @@ -34911,58 +35967,49 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: shiftsRoleDefinition-id + - name: channel-id in: path - description: The unique identifier of shiftsRoleDefinition + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: shiftsRoleDefinition - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/shiftsRoleDefinitions/$count': - get: - tags: - - teams.schedule - summary: Get the number of the resource - operationId: team.schedule.shiftsRoleDefinition_GetCount - parameters: - - name: team-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of team + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/swapShiftsChangeRequests': + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': get: tags: - - teams.schedule - summary: List swapShiftsChangeRequest - description: Retrieve a list of swapShiftsChangeRequest objects in a team. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-list?view=graph-rest-beta - operationId: team.schedule_ListSwapShiftsChangeRequest + - teams.channel + summary: Get progressTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: team.channel.planner.plan.task_GetProgressTaskBoardFormat parameters: - name: team-id in: path @@ -34972,112 +36019,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.swapShiftsChangeRequestCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - teams.schedule - summary: Create swapShiftsChangeRequest - description: Create an instance of a swapShiftsChangeRequest object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-post?view=graph-rest-beta - operationId: team.schedule_CreateSwapShiftsChangeRequest - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}': - get: - tags: - - teams.schedule - summary: Get swapShiftsChangeRequest - description: Retrieve the properties and relationships of a swapShiftsChangeRequest object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-get?view=graph-rest-beta - operationId: team.schedule_GetSwapShiftsChangeRequest - parameters: - - name: team-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of team + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: swapShiftsChangeRequest-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -35104,15 +36069,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.schedule - summary: Update the navigation property swapShiftsChangeRequests in teams - operationId: team.schedule_UpdateSwapShiftsChangeRequest + - teams.channel + summary: Update the navigation property progressTaskBoardFormat in teams + operationId: team.channel.planner.plan.task_UpdateProgressTaskBoardFormat parameters: - name: team-id in: path @@ -35122,20 +36087,43 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: swapShiftsChangeRequest-id + - name: channel-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' required: true responses: 2XX: @@ -35143,15 +36131,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.schedule - summary: Delete navigation property swapShiftsChangeRequests for teams - operationId: team.schedule_DeleteSwapShiftsChangeRequest + - teams.channel + summary: Delete navigation property progressTaskBoardFormat for teams + operationId: team.channel.planner.plan.task_DeleteProgressTaskBoardFormat parameters: - name: team-id in: path @@ -35161,14 +36149,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: swapShiftsChangeRequest-id + - name: channel-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -35181,12 +36185,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/swapShiftsChangeRequests/$count': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/$count': get: tags: - - teams.schedule + - teams.channel summary: Get the number of the resource - operationId: team.schedule.swapShiftsChangeRequest_GetCount + operationId: team.channel.planner.plan.task_GetCount parameters: - name: team-id in: path @@ -35196,6 +36200,22 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -35203,16 +36223,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/timeCards': + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()': get: tags: - - teams.schedule - summary: List timeCard - description: Retrieve a list of timeCard entries in a schedule. + - teams.channel + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-list?view=graph-rest-beta - operationId: team.schedule_ListTimeCard + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: team.channel.planner.plan.task_delta parameters: - name: team-id in: path @@ -35222,14 +36242,30 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -35237,9 +36273,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -35259,22 +36295,37 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.timeCardCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/teams/{team-id}/channels/{channel-id}/planner/plans/$count': + get: tags: - - teams.schedule - summary: Create timeCard - description: Create a timeCard instance in a schedule. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-post?view=graph-rest-beta - operationId: team.schedule_CreateTimeCard + - teams.channel + summary: Get the number of the resource + operationId: team.channel.planner.plan_GetCount parameters: - name: team-id in: path @@ -35284,33 +36335,31 @@ paths: schema: type: string x-ms-docs-key-type: team - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - required: true + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/timeCards/{timeCard-id}': + '/teams/{team-id}/channels/{channel-id}/planner/plans/microsoft.graph.delta()': get: tags: - - teams.schedule - summary: Get timeCard - description: Get the properties and relationships of a timeCard object by ID. + - teams.channel + summary: Invoke function delta + description: 'Get newly created, updated, or deleted Planner plans in either a group or a Planner roster without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-get?view=graph-rest-beta - operationId: team.schedule_GetTimeCard + url: https://learn.microsoft.com/graph/api/plannerplan-delta?view=graph-rest-beta + operationId: team.channel.planner.plan_delta parameters: - name: team-id in: path @@ -35320,14 +36369,19 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeCard-id + - name: channel-id in: path - description: The unique identifier of timeCard + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -35338,9 +36392,9 @@ paths: type: array items: type: string - - name: $expand + - name: $orderby in: query - description: Expand related entities + description: Order items by property values style: form explode: false schema: @@ -35348,68 +36402,53 @@ paths: type: array items: type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - teams.schedule - summary: Replace timeCard - description: Replace an existing timeCard with updated values. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-replace?view=graph-rest-beta - operationId: team.schedule_UpdateTimeCard - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: timeCard-id - in: path - description: The unique identifier of timeCard - required: true - style: simple + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: timeCard - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - required: true + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' + title: Collection of plannerPlan + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/channels/{channel-id}/sharedWithTeams': + get: tags: - - teams.schedule - summary: Delete timeCard - description: Delete a timeCard instance in a schedule. + - teams.channel + summary: List sharedWithChannelTeamInfo + description: Get the list of teams that has been shared a specified channel. This operation is allowed only for channels with a membershipType value of shared. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-delete?view=graph-rest-beta - operationId: team.schedule_DeleteTimeCard + url: https://learn.microsoft.com/graph/api/sharedwithchannelteaminfo-list?view=graph-rest-beta + operationId: team.channel_ListSharedGraphWPreTeam parameters: - name: team-id in: path @@ -35419,36 +36458,63 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeCard-id + - name: channel-id in: path - description: The unique identifier of timeCard + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard - - name: If-Match - in: header - description: ETag - style: simple + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.clockOut': post: tags: - - teams.schedule - summary: Invoke action clockOut - description: Clock out to end an open timeCard. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-clockout?view=graph-rest-beta - operationId: team.schedule.timeCard_clockOut + - teams.channel + summary: Create new navigation property to sharedWithTeams for teams + operationId: team.channel_CreateSharedGraphWPreTeam parameters: - name: team-id in: path @@ -35458,50 +36524,41 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeCard-id + - name: channel-id in: path - description: The unique identifier of timeCard + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard + x-ms-docs-key-type: channel requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - atApprovedLocation: - type: boolean - default: false - nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.confirm': - post: + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}': + get: tags: - - teams.schedule - summary: Invoke action confirm - description: Confirm a specific timeCard. + - teams.channel + summary: Get sharedWithChannelTeamInfo + description: Get a team that has been shared with a specified channel. This operation is allowed only for channels with a membershipType value of shared. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-confirm?view=graph-rest-beta - operationId: team.schedule.timeCard_confirm + url: https://learn.microsoft.com/graph/api/sharedwithchannelteaminfo-get?view=graph-rest-beta + operationId: team.channel_GetSharedGraphWPreTeam parameters: - name: team-id in: path @@ -35511,34 +36568,57 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeCard-id + - name: channel-id in: path - description: The unique identifier of timeCard + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': - post: + x-ms-docs-operation-type: operation + patch: tags: - - teams.schedule - summary: Invoke action endBreak - description: End the open break in a specific timeCard. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-endbreak?view=graph-rest-beta - operationId: team.schedule.timeCard_endBreak + - teams.channel + summary: Update the navigation property sharedWithTeams in teams + operationId: team.channel_UpdateSharedGraphWPreTeam parameters: - name: team-id in: path @@ -35548,29 +36628,28 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeCard-id + - name: channel-id in: path - description: The unique identifier of timeCard + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - atApprovedLocation: - type: boolean - default: false - nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' required: true responses: 2XX: @@ -35578,20 +36657,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.startBreak': - post: + x-ms-docs-operation-type: operation + delete: tags: - - teams.schedule - summary: Invoke action startBreak - description: Start a break in a specific timeCard. + - teams.channel + summary: Delete sharedWithChannelTeamInfo + description: Unshare a channel with a team by deleting the corresponding sharedWithChannelTeamInfo resource. This operation is allowed only for channels with a membershipType value of shared. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-startbreak?view=graph-rest-beta - operationId: team.schedule.timeCard_startBreak + url: https://learn.microsoft.com/graph/api/sharedwithchannelteaminfo-delete?view=graph-rest-beta + operationId: team.channel_DeleteSharedGraphWPreTeam parameters: - name: team-id in: path @@ -35601,120 +36679,44 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeCard-id + - name: channel-id in: path - description: The unique identifier of timeCard + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeCard - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - atApprovedLocation: - type: boolean - default: false - nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/schedule/timeCards/$count': - get: - tags: - - teams.schedule - summary: Get the number of the resource - operationId: team.schedule.timeCard_GetCount - parameters: - - name: team-id + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of team + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/timeCards/microsoft.graph.clockIn': - post: - tags: - - teams.schedule - summary: Invoke action clockIn - description: Clock in to start a timeCard. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-clockin?view=graph-rest-beta - operationId: team.schedule.timeCard_clockIn - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: team - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - atApprovedLocation: - type: boolean - default: false - nullable: true - onBehalfOfUserId: - type: string - nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teams/{team-id}/schedule/timeOffReasons': + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': get: tags: - - teams.schedule - summary: List timeOffReasons - description: The set of reasons for a time off in the schedule. + - teams.channel + summary: List allowedMembers + description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\n- Users with Guest role\n- Users who are externally authenticated in the tenant" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-list-timeoffreasons?view=graph-rest-beta - operationId: team.schedule_ListTimeOffReason + url: https://learn.microsoft.com/graph/api/sharedwithchannelteaminfo-list-allowedmembers?view=graph-rest-beta + operationId: team.channel.sharedGraphWPreTeam_ListAllowedMember parameters: - name: team-id in: path @@ -35724,6 +36726,22 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -35761,22 +36779,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.timeOffReasonCollectionResponse' + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': + get: tags: - - teams.schedule - summary: Create timeOffReason - description: Create a new timeOffReason. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-post-timeoffreasons?view=graph-rest-beta - operationId: team.schedule_CreateTimeOffReason + - teams.channel + summary: Get allowedMembers from teams + description: A collection of team members who have access to the shared channel. + operationId: team.channel.sharedGraphWPreTeam_GetAllowedMember parameters: - name: team-id in: path @@ -35786,50 +36802,30 @@ paths: schema: type: string x-ms-docs-key-type: team - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/timeOffReasons/{timeOffReason-id}': - get: - tags: - - teams.schedule - summary: Get timeOffReason - description: Retrieve the properties and relationships of a timeOffReason object by ID. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timeoffreason-get?view=graph-rest-beta - operationId: team.schedule_GetTimeOffReason - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: timeOffReason-id + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of timeOffReason + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffReason + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember - name: $select in: query description: Select properties to be returned @@ -35856,19 +36852,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': + get: tags: - - teams.schedule - summary: Replace timeOffReason - description: 'Replace an existing timeOffReason. If the specified timeOffReason doesn''t exist, this method returns 404 Not found.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timeoffreason-put?view=graph-rest-beta - operationId: team.schedule_UpdateTimeOffReason + - teams.channel + summary: Get the number of the resource + operationId: team.channel.sharedGraphWPreTeam.allowedMember_GetCount parameters: - name: team-id in: path @@ -35878,40 +36871,35 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeOffReason-id + - name: channel-id in: path - description: The unique identifier of timeOffReason + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffReason - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - required: true + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': + get: tags: - - teams.schedule - summary: Delete timeOffReason - description: Mark a timeOffReason as inactive by setting the isActive property. Every team must include at least one timeOffReason. This method doesn't remove the specified timeOffReason instance. timeOffItem instances that were assigned this reason remain assigned to this reason. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timeoffreason-delete?view=graph-rest-beta - operationId: team.schedule_DeleteTimeOffReason + - teams.channel + summary: Get team from teams + operationId: team.channel.sharedGraphWPreTeam_GetTeam parameters: - name: team-id in: path @@ -35921,32 +36909,58 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeOffReason-id + - name: channel-id in: path - description: The unique identifier of timeOffReason + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffReason - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true style: simple schema: type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.team' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/timeOffReasons/$count': + '/teams/{team-id}/channels/{channel-id}/sharedWithTeams/$count': get: tags: - - teams.schedule + - teams.channel summary: Get the number of the resource - operationId: team.schedule.timeOffReason_GetCount + operationId: team.channel.sharedGraphWPreTeam_GetCount parameters: - name: team-id in: path @@ -35956,6 +36970,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -35963,16 +36985,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/timeOffRequests': + '/teams/{team-id}/channels/{channel-id}/tabs': get: tags: - - teams.schedule - summary: List timeOffRequest - description: Retrieve a list of timeoffrequest objects in the team. + - teams.channel + summary: List tabs in channel + description: 'Retrieve the list of tabs in the specified channel within a team. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/timeoffrequest-list?view=graph-rest-beta - operationId: team.schedule_ListTimeOffRequest + url: https://learn.microsoft.com/graph/api/channel-list-tabs?view=graph-rest-beta + operationId: team.channel_ListTab parameters: - name: team-id in: path @@ -35982,6 +37004,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -36019,7 +37049,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.timeOffRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -36028,9 +37058,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.schedule - summary: Create new navigation property to timeOffRequests for teams - operationId: team.schedule_CreateTimeOffRequest + - teams.channel + summary: Create new navigation property to tabs for teams + operationId: team.channel_CreateTab parameters: - name: team-id in: path @@ -36040,12 +37070,20 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.teamsTab' required: true responses: 2XX: @@ -36053,20 +37091,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/timeOffRequests/{timeOffRequest-id}': + '/teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}': get: tags: - - teams.schedule - summary: Get timeOffRequest - description: Retrieve the properties and relationships of a timeoffrequest object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timeoffrequest-get?view=graph-rest-beta - operationId: team.schedule_GetTimeOffRequest + - teams.channel + summary: Get tabs from teams + description: A collection of all the tabs in the channel. + operationId: team.channel_GetTab parameters: - name: team-id in: path @@ -36076,14 +37111,22 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeOffRequest-id + - name: channel-id in: path - description: The unique identifier of timeOffRequest + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffRequest + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab - name: $select in: query description: Select properties to be returned @@ -36110,15 +37153,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.schedule - summary: Update the navigation property timeOffRequests in teams - operationId: team.schedule_UpdateTimeOffRequest + - teams.channel + summary: Update the navigation property tabs in teams + operationId: team.channel_UpdateTab parameters: - name: team-id in: path @@ -36128,20 +37171,28 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeOffRequest-id + - name: channel-id in: path - description: The unique identifier of timeOffRequest + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffRequest + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.teamsTab' required: true responses: 2XX: @@ -36149,19 +37200,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.schedule - summary: Delete timeOffRequest - description: Delete a timeOffRequest object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timeoffrequest-delete?view=graph-rest-beta - operationId: team.schedule_DeleteTimeOffRequest + - teams.channel + summary: Delete navigation property tabs for teams + operationId: team.channel_DeleteTab parameters: - name: team-id in: path @@ -36171,120 +37218,41 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeOffRequest-id + - name: channel-id in: path - description: The unique identifier of timeOffRequest + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffRequest - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/timeOffRequests/$count': - get: - tags: - - teams.schedule - summary: Get the number of the resource - operationId: team.schedule.timeOffRequest_GetCount - parameters: - - name: team-id + x-ms-docs-key-type: channel + - name: teamsTab-id in: path - description: The unique identifier of team + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/timesOff': - get: - tags: - - teams.schedule - summary: List timesOff - description: Get the list of timeOff instances in a schedule. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-list-timesoff?view=graph-rest-beta - operationId: team.schedule_ListTimesOff - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true + x-ms-docs-key-type: teamsTab + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.timeOffCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp': + get: tags: - - teams.schedule - summary: Create timeOff - description: Create a new timeOff instance in a schedule. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-post-timesoff?view=graph-rest-beta - operationId: team.schedule_CreateTimesOff + - teams.channel + summary: Get teamsApp from teams + description: The application that is linked to the tab. + operationId: team.channel.tab_GetTeamsApp parameters: - name: team-id in: path @@ -36294,50 +37262,22 @@ paths: schema: type: string x-ms-docs-key-type: team - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/timesOff/{timeOff-id}': - get: - tags: - - teams.schedule - summary: Get timeOff - description: Retrieve the properties and relationships of a timeOff object by ID. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timeoff-get?view=graph-rest-beta - operationId: team.schedule_GetTimesOff - parameters: - - name: team-id + - name: channel-id in: path - description: The unique identifier of team + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: team - - name: timeOff-id + x-ms-docs-key-type: channel + - name: teamsTab-id in: path - description: The unique identifier of timeOff + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: timeOff + x-ms-docs-key-type: teamsTab - name: $select in: query description: Select properties to be returned @@ -36364,62 +37304,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - teams.schedule - summary: Replace timeOff - description: 'Replace an existing timeOff. If the specified timeOff doesn''t exist, this method returns 404 Not found.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timeoff-put?view=graph-rest-beta - operationId: team.schedule_UpdateTimesOff - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: timeOff-id - in: path - description: The unique identifier of timeOff - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: timeOff - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.teamsApp' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/teams/{team-id}/channels/{channel-id}/tabs/$count': + get: tags: - - teams.schedule - summary: Delete timeOff - description: Delete a timeOff instance from a schedule. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timeoff-delete?view=graph-rest-beta - operationId: team.schedule_DeleteTimesOff + - teams.channel + summary: Get the number of the resource + operationId: team.channel.tab_GetCount parameters: - name: team-id in: path @@ -36429,32 +37323,27 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: timeOff-id + - name: channel-id in: path - description: The unique identifier of timeOff + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: timeOff - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/timesOff/$count': + '/teams/{team-id}/channels/$count': get: tags: - - teams.schedule + - teams.channel summary: Get the number of the resource - operationId: team.schedule.timesOff_GetCount + operationId: team.channel_GetCount parameters: - name: team-id in: path @@ -36471,16 +37360,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/tags': + '/teams/{team-id}/channels/microsoft.graph.allMessages()': get: tags: - - teams.teamworkTag - summary: List teamworkTags - description: Get a list of the tag objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworktag-list?view=graph-rest-beta - operationId: team_ListTag + - teams.channel + summary: Invoke function allMessages + operationId: team.channel_allMessage parameters: - name: team-id in: path @@ -36495,9 +37380,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -36505,9 +37390,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -36527,58 +37412,38 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamworkTagCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - teams.teamworkTag - summary: Create teamworkTag - description: 'Create a standard tag for members in the team. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworktag-post?view=graph-rest-beta - operationId: team_CreateTag - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' - required: true - responses: - 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/tags/{teamworkTag-id}': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/channels/microsoft.graph.getAllMessages()': get: tags: - - teams.teamworkTag - summary: Get teamworkTag - description: Read the properties and relationships of a tag object. + - teams.channel + summary: Invoke function getAllMessages + description: 'Retrieve messages across all channels in a team, including text, audio, and video conversations. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworktag-get?view=graph-rest-beta - operationId: team_GetTag + url: https://learn.microsoft.com/graph/api/channel-getallmessages?view=graph-rest-beta + operationId: team.channel_getAllMessage parameters: - name: team-id in: path @@ -36588,14 +37453,18 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamworkTag-id - in: path - description: The unique identifier of teamworkTag - required: true - style: simple + - name: model + in: query + description: The payment model for the API + style: form + explode: false schema: type: string - x-ms-docs-key-type: teamworkTag + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -36606,6 +37475,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -36618,23 +37497,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/channels/microsoft.graph.getAllRetainedMessages()': + get: tags: - - teams.teamworkTag - summary: Update teamworkTag - description: Update the properties of a teamworkTag object. + - teams.channel + summary: Invoke function getAllRetainedMessages + description: 'Get all retained messages across all channels in a team. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworktag-update?view=graph-rest-beta - operationId: team_UpdateTag + url: https://learn.microsoft.com/graph/api/channel-getallretainedmessages?view=graph-rest-beta + operationId: team.channel_getAllRetainedMessage parameters: - name: team-id in: path @@ -36644,40 +37538,201 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamworkTag-id + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/group': + get: + tags: + - teams.group + summary: Get group from teams + operationId: team_GetGroup + parameters: + - name: team-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of team required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' - required: true + x-ms-docs-key-type: team + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/teams/{team-id}/group/serviceProvisioningErrors': + get: tags: - - teams.teamworkTag - summary: Delete teamworkTag - description: Delete a tag object permanently. + - teams.group + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' + operationId: team.group_ListServiceProvisioningError + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/group/serviceProvisioningErrors/$count': + get: + tags: + - teams.group + summary: Get the number of the resource + operationId: team.group.ServiceProvisioningError_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/incomingChannels': + get: + tags: + - teams.channel + summary: List incomingChannels + description: Get the list of incoming channels (channels shared with a team). externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworktag-delete?view=graph-rest-beta - operationId: team_DeleteTag + url: https://learn.microsoft.com/graph/api/team-list-incomingchannels?view=graph-rest-beta + operationId: team_ListIncomingChannel parameters: - name: team-id in: path @@ -36687,36 +37742,110 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamworkTag-id + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/teams/{team-id}/incomingChannels/{channel-id}': + get: + tags: + - teams.channel + summary: Get incomingChannels from teams + description: List of channels shared with the team. + operationId: team_GetIncomingChannel + parameters: + - name: team-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of team required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true style: simple schema: type: string + x-ms-docs-key-type: channel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/tags/{teamworkTag-id}/members': + '/teams/{team-id}/incomingChannels/$count': get: tags: - - teams.teamworkTag - summary: List members in a teamworkTag - description: Get a list of the members of a standard tag in a team and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworktagmember-list?view=graph-rest-beta - operationId: team.tag_ListMember + - teams.channel + summary: Get the number of the resource + operationId: team.incomingChannel_GetCount parameters: - name: team-id in: path @@ -36726,14 +37855,32 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamworkTag-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/installedApps': + get: + tags: + - teams.teamsAppInstallation + summary: List apps in team + description: Retrieve the list of apps installed in the specified team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-list-installedapps?view=graph-rest-beta + operationId: team_ListInstalledApp + parameters: + - name: team-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of team required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag + x-ms-docs-key-type: team - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -36771,7 +37918,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamworkTagMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamsAppInstallationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -36780,13 +37927,13 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teams.teamworkTag - summary: Create teamworkTagMember - description: Create a new teamworkTagMember object in a team. + - teams.teamsAppInstallation + summary: Add app to team + description: Install an app to the specified team. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworktagmember-post?view=graph-rest-beta - operationId: team.tag_CreateMember + url: https://learn.microsoft.com/graph/api/team-post-installedapps?view=graph-rest-beta + operationId: team_CreateInstalledApp parameters: - name: team-id in: path @@ -36796,20 +37943,12 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamworkTag-id - in: path - description: The unique identifier of teamworkTag - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamworkTag requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' required: true responses: 2XX: @@ -36817,20 +37956,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/tags/{teamworkTag-id}/members/{teamworkTagMember-id}': + '/teams/{team-id}/installedApps/{teamsAppInstallation-id}': get: tags: - - teams.teamworkTag - summary: Get teamworkTagMember - description: 'Get the properties and relationships of a member of a standard tag in a team. ' + - teams.teamsAppInstallation + summary: Get installed app in team + description: Retrieve the app installed in the specified team. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworktagmember-get?view=graph-rest-beta - operationId: team.tag_GetMember + url: https://learn.microsoft.com/graph/api/team-get-installedapps?view=graph-rest-beta + operationId: team_GetInstalledApp parameters: - name: team-id in: path @@ -36840,22 +37979,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamworkTag-id - in: path - description: The unique identifier of teamworkTag - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamworkTag - - name: teamworkTagMember-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of teamworkTagMember + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTagMember + x-ms-docs-key-type: teamsAppInstallation - name: $select in: query description: Select properties to be returned @@ -36882,15 +38013,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teams.teamworkTag - summary: Update the navigation property members in teams - operationId: team.tag_UpdateMember + - teams.teamsAppInstallation + summary: Update the navigation property installedApps in teams + operationId: team_UpdateInstalledApp parameters: - name: team-id in: path @@ -36900,28 +38031,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamworkTag-id - in: path - description: The unique identifier of teamworkTag - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamworkTag - - name: teamworkTagMember-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of teamworkTagMember + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTagMember + x-ms-docs-key-type: teamsAppInstallation requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' required: true responses: 2XX: @@ -36929,19 +38052,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teams.teamworkTag - summary: Delete teamworkTagMember - description: Delete a member from a standard tag in a team. + - teams.teamsAppInstallation + summary: Remove app from team + description: Uninstalls an app from the specified team. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworktagmember-delete?view=graph-rest-beta - operationId: team.tag_DeleteMember + url: https://learn.microsoft.com/graph/api/team-delete-installedapps?view=graph-rest-beta + operationId: team_DeleteInstalledApp parameters: - name: team-id in: path @@ -36951,22 +38074,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamworkTag-id - in: path - description: The unique identifier of teamworkTag - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamworkTag - - name: teamworkTagMember-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of teamworkTagMember + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTagMember + x-ms-docs-key-type: teamsAppInstallation - name: If-Match in: header description: ETag @@ -36979,12 +38094,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/tags/{teamworkTag-id}/members/$count': - get: + '/teams/{team-id}/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade': + post: tags: - - teams.teamworkTag - summary: Get the number of the resource - operationId: team.tag.member_GetCount + - teams.teamsAppInstallation + summary: Invoke action upgrade + description: Upgrade an app installation within a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-beta + operationId: team.installedApp_upgrade parameters: - name: team-id in: path @@ -36994,27 +38113,39 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamworkTag-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: teamsAppInstallation + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + consentedPermissionSet: + $ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/teams/{team-id}/tags/$count': + x-ms-docs-operation-type: action + '/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsApp': get: tags: - - teams.teamworkTag - summary: Get the number of the resource - operationId: team.tag_GetCount + - teams.teamsAppInstallation + summary: Get teamsApp from teams + description: The app that is installed. + operationId: team.installedApp_GetTeamsApp parameters: - name: team-id in: path @@ -37024,29 +38155,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teams/{team-id}/template': - get: - tags: - - teams.teamsTemplate - summary: Get template from teams - description: The template this team was created from. See available templates. - operationId: team_GetTemplate - parameters: - - name: team-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of team + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: team + x-ms-docs-key-type: teamsAppInstallation - name: $select in: query description: Select properties to be returned @@ -37073,17 +38189,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + $ref: '#/components/schemas/microsoft.graph.teamsApp' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/templateDefinition': + '/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition': get: tags: - - teams.teamTemplateDefinition - summary: Get templateDefinition from teams - description: Generic representation of a team template definition for a team with a specific structure and configuration. - operationId: team_GetTemplateDefinition + - teams.teamsAppInstallation + summary: Get teamsAppDefinition from teams + description: The details of this version of the app. + operationId: team.installedApp_GetTeamsAppDefinition parameters: - name: team-id in: path @@ -37093,6 +38209,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: teamsAppInstallation-id + in: path + description: The unique identifier of teamsAppInstallation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsAppInstallation - name: $select in: query description: Select properties to be returned @@ -37119,17 +38243,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /teams/$count: + '/teams/{team-id}/installedApps/$count': get: tags: - - teams.team + - teams.teamsAppInstallation summary: Get the number of the resource - operationId: team_GetCount + operationId: team.installedApp_GetCount parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -37137,21 +38269,33 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /teams/microsoft.graph.allMessages(): + '/teams/{team-id}/members': get: tags: - - teams.team.Functions - summary: Invoke function allMessages - operationId: team_allMessage + - teams.conversationMember + summary: List members of team + description: 'Get the conversationMember collection of a team. The membership IDs returned by the server must be treated as opaque strings. The client shouldn''t try to parse or make assumptions about these resource IDs. In the future, membership results can include users from various tenants, as indicated in the response. Clients should avoid assuming that all members exclusively belong to the current tenant.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-list-members?view=graph-rest-beta + operationId: team_ListMember parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -37159,9 +38303,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -37181,47 +38325,75 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /teams/microsoft.graph.getAllMessages(): + x-ms-docs-operation-type: operation + post: + tags: + - teams.conversationMember + summary: Add member to team + description: Add a new conversation member to a team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-post-members?view=graph-rest-beta + operationId: team_CreateMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/members/{conversationMember-id}': get: tags: - - teams.team.Functions - summary: Invoke function getAllMessages - operationId: team_getAllMessage + - teams.conversationMember + summary: Get member of team + description: Get a conversationMember from a team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-get-members?view=graph-rest-beta + operationId: team_GetMember parameters: - - name: model - in: query - description: The payment model for the API - style: form - explode: false + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember - name: $select in: query description: Select properties to be returned @@ -37232,16 +38404,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -37254,157 +38416,162 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /teams/microsoft.graph.getOpenShifts(): - get: + x-ms-docs-operation-type: operation + patch: tags: - - teams.team.Functions - summary: Invoke function getOpenShifts - description: Get all openShift objects across all teams a user is a direct member of. + - teams.conversationMember + summary: Update member in team + description: Update the role of a conversationMember in a team. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/team-getopenshifts?view=graph-rest-beta - operationId: team_getOpenShift + url: https://learn.microsoft.com/graph/api/team-update-members?view=graph-rest-beta + operationId: team_UpdateMember parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of openShift - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /teams/microsoft.graph.getShifts(): - get: + x-ms-docs-operation-type: operation + delete: tags: - - teams.team.Functions - summary: Invoke function getShifts - description: Get all shift objects across all teams to which a user is a direct member. + - teams.conversationMember + summary: Remove member from team + description: Remove a conversationMember from a team. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/team-getshifts?view=graph-rest-beta - operationId: team_getShift + url: https://learn.microsoft.com/graph/api/team-delete-members?view=graph-rest-beta + operationId: team_DeleteMember parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/members/$count': + get: + tags: + - teams.conversationMember + summary: Get the number of the resource + operationId: team.member_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/members/microsoft.graph.add': + post: + tags: + - teams.conversationMember + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: team.member_add + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of shift type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.actionResultPart' '@odata.nextLink': type: string nullable: true @@ -37412,69 +38579,55 @@ paths: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function + x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /teams/microsoft.graph.getTimesOff(): - get: + '/teams/{team-id}/members/microsoft.graph.remove': + post: tags: - - teams.team.Functions - summary: Invoke function getTimesOff - description: Get all time off objects across all teams to which a user is a direct member. + - teams.conversationMember + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/team-gettimesoff?view=graph-rest-beta - operationId: team_getTimesOff + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: team.member_remove parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of timeOff type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.actionResultPart' '@odata.nextLink': type: string nullable: true @@ -37482,31 +38635,22739 @@ paths: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function + x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /teamwork: - get: + '/teams/{team-id}/microsoft.graph.archive': + post: tags: - - teamwork.teamwork - summary: Get teamwork - description: 'Get the properties and relationships of a teamwork object, such as the region of the organization and whether Microsoft Teams is enabled.' + - teams.team.Actions + summary: Invoke action archive + description: "Archive the specified team. \nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamwork-get?view=graph-rest-beta - operationId: teamwork_GetTeamwork + url: https://learn.microsoft.com/graph/api/team-archive?view=graph-rest-beta + operationId: team_archive parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + shouldSetSpoSiteReadOnlyForMembers: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/microsoft.graph.clone': + post: + tags: + - teams.team.Actions + summary: Invoke action clone + description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-clone?view=graph-rest-beta + operationId: team_clone + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + mailNickname: + type: string + nullable: true + classification: + type: string + nullable: true + visibility: + $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' + partsToClone: + $ref: '#/components/schemas/microsoft.graph.clonableTeamParts' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/microsoft.graph.completeMigration': + post: + tags: + - teams.team.Actions + summary: Invoke action completeMigration + description: 'Complete the message migration process by removing migration mode from a team. Migration mode is a special state where certain operations are barred, like message POST and membership operations during the data migration process. After a completeMigration request is made, you can''t import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-completemigration?view=graph-rest-beta + operationId: team_completeMigration + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/microsoft.graph.sendActivityNotification': + post: + tags: + - teams.team.Actions + summary: Invoke action sendActivityNotification + description: 'Send an activity feed notification in the scope of a team. For more information, see sending Teams activity notifications.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-sendactivitynotification?view=graph-rest-beta + operationId: team_sendActivityNotification + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + topic: + $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' + activityType: + type: string + nullable: true + chainId: + type: number + format: int64 + nullable: true + previewText: + $ref: '#/components/schemas/microsoft.graph.itemBody' + teamsAppId: + type: string + nullable: true + templateParameters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + recipient: + $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/microsoft.graph.unarchive': + post: + tags: + - teams.team.Actions + summary: Invoke action unarchive + description: 'Restore an archived team and restores users'' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API. Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which might occur subsequent to a response from this API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-unarchive?view=graph-rest-beta + operationId: team_unarchive + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/operations': + get: + tags: + - teams.teamsAsyncOperation + summary: Get operations from teams + description: The async operations that ran or are running on this team. + operationId: team_ListOperation + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamsAsyncOperationCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.teamsAsyncOperation + summary: Create new navigation property to operations for teams + operationId: team_CreateOperation + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/operations/{teamsAsyncOperation-id}': + get: + tags: + - teams.teamsAsyncOperation + summary: Get operations from teams + description: The async operations that ran or are running on this team. + operationId: team_GetOperation + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamsAsyncOperation-id + in: path + description: The unique identifier of teamsAsyncOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsAsyncOperation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.teamsAsyncOperation + summary: Update the navigation property operations in teams + operationId: team_UpdateOperation + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamsAsyncOperation-id + in: path + description: The unique identifier of teamsAsyncOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsAsyncOperation + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.teamsAsyncOperation + summary: Delete navigation property operations for teams + operationId: team_DeleteOperation + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamsAsyncOperation-id + in: path + description: The unique identifier of teamsAsyncOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsAsyncOperation + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/operations/$count': + get: + tags: + - teams.teamsAsyncOperation + summary: Get the number of the resource + operationId: team.operation_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/owners': + get: + tags: + - teams.user + summary: Get owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: team_ListOwner + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/teams/{team-id}/owners/{user-id}': + get: + tags: + - teams.user + summary: Get owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: team_GetOwner + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/owners/{user-id}/mailboxSettings': + get: + tags: + - teams.user + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: team.owner_GetMailboxSetting + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + patch: + tags: + - teams.user + summary: Update property mailboxSettings value. + operationId: team.owner_UpdateMailboxSetting + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors': + get: + tags: + - teams.user + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: team.owner_ListServiceProvisioningError + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors/$count': + get: + tags: + - teams.user + summary: Get the number of the resource + operationId: team.owner.ServiceProvisioningError_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/owners(userPrincipalName=''{userPrincipalName}'')': + get: + tags: + - teams.user + summary: Get owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: team.owner_GetGraphBPreUserPrincipalName + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + style: simple + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/owners/$count': + get: + tags: + - teams.user + summary: Get the number of the resource + operationId: team.owner_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/permissionGrants': + get: + tags: + - teams.resourceSpecificPermissionGrant + summary: List permissionGrants of a team + description: 'List all resource-specific permission grants on the team. This list specifies the Microsoft Entra apps that have access to the team, along with the corresponding kind of resource-specific access that each app has.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-list-permissiongrants?view=graph-rest-beta + operationId: team_ListPermissionGrant + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.resourceSpecificPermissionGrantCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.resourceSpecificPermissionGrant + summary: Create new navigation property to permissionGrants for teams + operationId: team_CreatePermissionGrant + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/permissionGrants/{resourceSpecificPermissionGrant-id}': + get: + tags: + - teams.resourceSpecificPermissionGrant + summary: Get permissionGrants from teams + description: A collection of permissions granted to apps to access the team. + operationId: team_GetPermissionGrant + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: resourceSpecificPermissionGrant-id + in: path + description: The unique identifier of resourceSpecificPermissionGrant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: resourceSpecificPermissionGrant + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.resourceSpecificPermissionGrant + summary: Update the navigation property permissionGrants in teams + operationId: team_UpdatePermissionGrant + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: resourceSpecificPermissionGrant-id + in: path + description: The unique identifier of resourceSpecificPermissionGrant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: resourceSpecificPermissionGrant + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.resourceSpecificPermissionGrant + summary: Delete navigation property permissionGrants for teams + operationId: team_DeletePermissionGrant + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: resourceSpecificPermissionGrant-id + in: path + description: The unique identifier of resourceSpecificPermissionGrant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: resourceSpecificPermissionGrant + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/permissionGrants/$count': + get: + tags: + - teams.resourceSpecificPermissionGrant + summary: Get the number of the resource + operationId: team.permissionGrant_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/photo': + get: + tags: + - teams.profilePhoto + summary: Get photo from teams + description: The team photo. + operationId: team_GetPhoto + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.profilePhoto + summary: Update profilePhoto + description: 'Update the photo for the specified contact, group, team, or user in a tenant. The size of the photo you can update to is limited to 4 MB. You can use either PATCH or PUT for this operation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/profilephoto-update?view=graph-rest-beta + operationId: team_UpdatePhoto + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/photo/$value': + get: + tags: + - teams.profilePhoto + summary: Get media content for the navigation property photo from teams + description: The team photo. + operationId: team_GetPhotoContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teams.profilePhoto + summary: Update profilePhoto + description: 'Update the photo for the specified contact, group, team, or user in a tenant. The size of the photo you can update to is limited to 4 MB. You can use either PATCH or PUT for this operation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/profilephoto-update?view=graph-rest-beta + operationId: team_SetPhotoContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - teams.profilePhoto + summary: Delete media content for the navigation property photo in teams + description: The team photo. + operationId: team_DeletePhotoContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel': + get: + tags: + - teams.channel + summary: Get primaryChannel + description: 'Get the default channel, General, of a team.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-get-primarychannel?view=graph-rest-beta + operationId: team_GetPrimaryChannel + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property primaryChannel in teams + operationId: team_UpdatePrimaryChannel + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property primaryChannel for teams + operationId: team_DeletePrimaryChannel + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/allMembers': + get: + tags: + - teams.channel + summary: Get allMembers from teams + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + operationId: team.primaryChannel_ListAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to allMembers for teams + operationId: team.primaryChannel_CreateAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/allMembers/{conversationMember-id}': + get: + tags: + - teams.channel + summary: Get allMembers from teams + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + operationId: team.primaryChannel_GetAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property allMembers in teams + operationId: team.primaryChannel_UpdateAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property allMembers for teams + operationId: team.primaryChannel_DeleteAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/allMembers/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.allMember_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/allMembers/microsoft.graph.add': + post: + tags: + - teams.channel + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: team.primaryChannel.allMember_add + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/allMembers/microsoft.graph.remove': + post: + tags: + - teams.channel + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: team.primaryChannel.allMember_remove + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/filesFolder': + get: + tags: + - teams.channel + summary: Get filesFolder from teams + description: Metadata for the location where the channel's files are stored. + operationId: team.primaryChannel_GetFilesFolder + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/filesFolder/content': + get: + tags: + - teams.channel + summary: Get content for the navigation property filesFolder from teams + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: team.primaryChannel_GetFilesFolderContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: $format + in: query + description: Format of the content + style: form + explode: false + schema: + type: string + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teams.channel + summary: Update content for the navigation property filesFolder in teams + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: team.primaryChannel_SetFilesFolderContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveItem' + default: + $ref: '#/components/responses/error' + delete: + tags: + - teams.channel + summary: Delete content for the navigation property filesFolder in teams + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: team.primaryChannel_DeleteFilesFolderContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/filesFolder/contentStream': + get: + tags: + - teams.channel + summary: Get contentStream for the navigation property filesFolder from teams + description: 'The content stream, if the item represents a file.' + operationId: team.primaryChannel_GetFilesFolderContentStream + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teams.channel + summary: Update contentStream for the navigation property filesFolder in teams + description: 'The content stream, if the item represents a file.' + operationId: team.primaryChannel_SetFilesFolderContentStream + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - teams.channel + summary: Delete contentStream for the navigation property filesFolder in teams + description: 'The content stream, if the item represents a file.' + operationId: team.primaryChannel_DeleteFilesFolderContentStream + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/members': + get: + tags: + - teams.channel + summary: Get members from teams + description: A collection of membership records associated with the channel. + operationId: team.primaryChannel_ListMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to members for teams + operationId: team.primaryChannel_CreateMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/members/{conversationMember-id}': + get: + tags: + - teams.channel + summary: Get members from teams + description: A collection of membership records associated with the channel. + operationId: team.primaryChannel_GetMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property members in teams + operationId: team.primaryChannel_UpdateMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property members for teams + operationId: team.primaryChannel_DeleteMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/members/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.member_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/members/microsoft.graph.add': + post: + tags: + - teams.channel + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: team.primaryChannel.member_add + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/members/microsoft.graph.remove': + post: + tags: + - teams.channel + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: team.primaryChannel.member_remove + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/messages': + get: + tags: + - teams.channel + summary: Get messages from teams + description: A collection of all the messages in the channel. Nullable. + operationId: team.primaryChannel_ListMessage + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to messages for teams + operationId: team.primaryChannel_CreateMessage + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}': + get: + tags: + - teams.channel + summary: Get messages from teams + description: A collection of all the messages in the channel. Nullable. + operationId: team.primaryChannel_GetMessage + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property messages in teams + operationId: team.primaryChannel_UpdateMessage + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property messages for teams + operationId: team.primaryChannel_DeleteMessage + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents': + get: + tags: + - teams.channel + summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: team.primaryChannel.message_ListHostedContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to hostedContents for teams + operationId: team.primaryChannel.message_CreateHostedContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': + get: + tags: + - teams.channel + summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: team.primaryChannel.message_GetHostedContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property hostedContents in teams + operationId: team.primaryChannel.message_UpdateHostedContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property hostedContents for teams + operationId: team.primaryChannel.message_DeleteHostedContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': + get: + tags: + - teams.channel + summary: Get media content for the navigation property hostedContents from teams + description: The unique identifier for an entity. Read-only. + operationId: team.primaryChannel.message_GetHostedContentsContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teams.channel + summary: Update media content for the navigation property hostedContents in teams + description: The unique identifier for an entity. Read-only. + operationId: team.primaryChannel.message_SetHostedContentsContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - teams.channel + summary: Delete media content for the navigation property hostedContents in teams + description: The unique identifier for an entity. Read-only. + operationId: team.primaryChannel.message_DeleteHostedContentsContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.message.hostedContent_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/microsoft.graph.setReaction': + post: + tags: + - teams.channel + summary: Invoke action setReaction + operationId: team.primaryChannel.message_setReaction + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/microsoft.graph.softDelete': + post: + tags: + - teams.channel + summary: Invoke action softDelete + description: Delete a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta + operationId: team.primaryChannel.message_softDelete + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': + post: + tags: + - teams.channel + summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta + operationId: team.primaryChannel.message_undoSoftDelete + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/microsoft.graph.unsetReaction': + post: + tags: + - teams.channel + summary: Invoke action unsetReaction + operationId: team.primaryChannel.message_unsetReaction + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies': + get: + tags: + - teams.channel + summary: Get replies from teams + description: Replies for a specified message. Supports $expand for channel messages. + operationId: team.primaryChannel.message_ListReply + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to replies for teams + operationId: team.primaryChannel.message_CreateReply + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}': + get: + tags: + - teams.channel + summary: Get replies from teams + description: Replies for a specified message. Supports $expand for channel messages. + operationId: team.primaryChannel.message_GetReply + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property replies in teams + operationId: team.primaryChannel.message_UpdateReply + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property replies for teams + operationId: team.primaryChannel.message_DeleteReply + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': + get: + tags: + - teams.channel + summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: team.primaryChannel.message.reply_ListHostedContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to hostedContents for teams + operationId: team.primaryChannel.message.reply_CreateHostedContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': + get: + tags: + - teams.channel + summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: team.primaryChannel.message.reply_GetHostedContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property hostedContents in teams + operationId: team.primaryChannel.message.reply_UpdateHostedContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property hostedContents for teams + operationId: team.primaryChannel.message.reply_DeleteHostedContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': + get: + tags: + - teams.channel + summary: Get media content for the navigation property hostedContents from teams + description: The unique identifier for an entity. Read-only. + operationId: team.primaryChannel.message.reply_GetHostedContentsContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teams.channel + summary: Update media content for the navigation property hostedContents in teams + description: The unique identifier for an entity. Read-only. + operationId: team.primaryChannel.message.reply_SetHostedContentsContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - teams.channel + summary: Delete media content for the navigation property hostedContents in teams + description: The unique identifier for an entity. Read-only. + operationId: team.primaryChannel.message.reply_DeleteHostedContentsContent + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.message.reply.hostedContent_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': + post: + tags: + - teams.channel + summary: Invoke action setReaction + operationId: team.primaryChannel.message.reply_setReaction + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': + post: + tags: + - teams.channel + summary: Invoke action softDelete + description: Delete a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta + operationId: team.primaryChannel.message.reply_softDelete + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': + post: + tags: + - teams.channel + summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta + operationId: team.primaryChannel.message.reply_undoSoftDelete + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': + post: + tags: + - teams.channel + summary: Invoke action unsetReaction + operationId: team.primaryChannel.message.reply_unsetReaction + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.message.reply_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + get: + tags: + - teams.channel + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta + operationId: team.primaryChannel.message.reply_delta + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/messages/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.message_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/messages/microsoft.graph.delta()': + get: + tags: + - teams.channel + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta + operationId: team.primaryChannel.message_delta + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/microsoft.graph.archive': + post: + tags: + - teams.channel + summary: Invoke action archive + description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta + operationId: team.primaryChannel_archive + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + shouldSetSpoSiteReadOnlyForMembers: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/microsoft.graph.completeMigration': + post: + tags: + - teams.channel + summary: Invoke action completeMigration + description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta + operationId: team.primaryChannel_completeMigration + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': + get: + tags: + - teams.channel + summary: Invoke function doesUserHaveAccess + description: Determine whether a user has access to a shared channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta + operationId: team.primaryChannel_doesUserHaveAccess + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: userId + in: query + description: 'Usage: userId=''@userId''' + style: form + explode: false + schema: + type: string + nullable: true + - name: tenantId + in: query + description: 'Usage: tenantId=''@tenantId''' + style: form + explode: false + schema: + type: string + nullable: true + - name: userPrincipalName + in: query + description: 'Usage: userPrincipalName=''@userPrincipalName''' + style: form + explode: false + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/teams/{team-id}/primaryChannel/microsoft.graph.provisionEmail': + post: + tags: + - teams.channel + summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta + operationId: team.primaryChannel_provisionEmail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/microsoft.graph.removeEmail': + post: + tags: + - teams.channel + summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta + operationId: team.primaryChannel_removeEmail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/microsoft.graph.unarchive': + post: + tags: + - teams.channel + summary: Invoke action unarchive + description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta + operationId: team.primaryChannel_unarchive + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/planner': + get: + tags: + - teams.channel + summary: Get planner from teams + description: 'Selective Planner services available to this channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: team.primaryChannel_GetPlanner + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property planner in teams + operationId: team.primaryChannel_UpdatePlanner + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property planner for teams + operationId: team.primaryChannel_DeletePlanner + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans': + get: + tags: + - teams.channel + summary: Get plans from teams + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: team.primaryChannel.planner_ListPlan + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.plannerPlanCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to plans for teams + operationId: team.primaryChannel.planner_CreatePlan + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}': + get: + tags: + - teams.channel + summary: Get plans from teams + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: team.primaryChannel.planner_GetPlan + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property plans in teams + operationId: team.primaryChannel.planner_UpdatePlan + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property plans for teams + operationId: team.primaryChannel.planner_DeletePlan + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets': + get: + tags: + - teams.channel + summary: Get buckets from teams + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: team.primaryChannel.planner.plan_ListBucket + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.plannerBucketCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to buckets for teams + operationId: team.primaryChannel.planner.plan_CreateBucket + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}': + get: + tags: + - teams.channel + summary: Get buckets from teams + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: team.primaryChannel.planner.plan_GetBucket + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property buckets in teams + operationId: team.primaryChannel.planner.plan_UpdateBucket + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property buckets for teams + operationId: team.primaryChannel.planner.plan_DeleteBucket + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks': + get: + tags: + - teams.channel + summary: Get tasks from teams + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: team.primaryChannel.planner.plan.bucket_ListTask + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to tasks for teams + operationId: team.primaryChannel.planner.plan.bucket_CreateTask + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}': + get: + tags: + - teams.channel + summary: Get tasks from teams + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: team.primaryChannel.planner.plan.bucket_GetTask + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property tasks in teams + operationId: team.primaryChannel.planner.plan.bucket_UpdateTask + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property tasks for teams + operationId: team.primaryChannel.planner.plan.bucket_DeleteTask + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': + get: + tags: + - teams.channel + summary: Get assignedToTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: team.primaryChannel.planner.plan.bucket.task_GetAssignedToTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property assignedToTaskBoardFormat in teams + operationId: team.primaryChannel.planner.plan.bucket.task_UpdateAssignedToTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property assignedToTaskBoardFormat for teams + operationId: team.primaryChannel.planner.plan.bucket.task_DeleteAssignedToTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': + get: + tags: + - teams.channel + summary: Get bucketTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: team.primaryChannel.planner.plan.bucket.task_GetBucketTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property bucketTaskBoardFormat in teams + operationId: team.primaryChannel.planner.plan.bucket.task_UpdateBucketTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property bucketTaskBoardFormat for teams + operationId: team.primaryChannel.planner.plan.bucket.task_DeleteBucketTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details': + get: + tags: + - teams.channel + summary: Get details from teams + description: Read-only. Nullable. More details about the task. + operationId: team.primaryChannel.planner.plan.bucket.task_GetDetail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property details in teams + operationId: team.primaryChannel.planner.plan.bucket.task_UpdateDetail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property details for teams + operationId: team.primaryChannel.planner.plan.bucket.task_DeleteDetail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': + get: + tags: + - teams.channel + summary: Get progressTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: team.primaryChannel.planner.plan.bucket.task_GetProgressTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property progressTaskBoardFormat in teams + operationId: team.primaryChannel.planner.plan.bucket.task_UpdateProgressTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property progressTaskBoardFormat for teams + operationId: team.primaryChannel.planner.plan.bucket.task_DeleteProgressTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.planner.plan.bucket.task_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/microsoft.graph.delta()': + get: + tags: + - teams.channel + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: team.primaryChannel.planner.plan.bucket.task_delta + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.planner.plan.bucket_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/buckets/microsoft.graph.delta()': + get: + tags: + - teams.channel + summary: Invoke function delta + description: 'Get newly created, updated, or deleted buckets in a Planner plan without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerbucket-delta?view=graph-rest-beta + operationId: team.primaryChannel.planner.plan.bucket_delta + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of plannerBucket + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/details': + get: + tags: + - teams.channel + summary: Get details from teams + description: Extra details about the plan. Read-only. Nullable. + operationId: team.primaryChannel.planner.plan_GetDetail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property details in teams + operationId: team.primaryChannel.planner.plan_UpdateDetail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property details for teams + operationId: team.primaryChannel.planner.plan_DeleteDetail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.archive': + post: + tags: + - teams.channel + summary: Invoke action archive + description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta + operationId: team.primaryChannel.planner.plan_archive + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': + post: + tags: + - teams.channel + summary: Invoke action moveToContainer + description: Move a planner plan object from one planner plan container to another. Planner plans can only be moved from a user container to a group container. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-movetocontainer?view=graph-rest-beta + operationId: team.primaryChannel.planner.plan_moveToContainer + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive': + post: + tags: + - teams.channel + summary: Invoke action unarchive + description: 'Unarchive a plannerPlan object. Unarchiving a plan, also unarchives the plannerTasks and plannerBuckets in the plan. Only a plan that is archived can be unarchived.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-unarchive?view=graph-rest-beta + operationId: team.primaryChannel.planner.plan_unarchive + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/tasks': + get: + tags: + - teams.channel + summary: Get tasks from teams + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: team.primaryChannel.planner.plan_ListTask + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to tasks for teams + operationId: team.primaryChannel.planner.plan_CreateTask + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}': + get: + tags: + - teams.channel + summary: Get tasks from teams + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: team.primaryChannel.planner.plan_GetTask + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property tasks in teams + operationId: team.primaryChannel.planner.plan_UpdateTask + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property tasks for teams + operationId: team.primaryChannel.planner.plan_DeleteTask + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': + get: + tags: + - teams.channel + summary: Get assignedToTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: team.primaryChannel.planner.plan.task_GetAssignedToTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property assignedToTaskBoardFormat in teams + operationId: team.primaryChannel.planner.plan.task_UpdateAssignedToTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property assignedToTaskBoardFormat for teams + operationId: team.primaryChannel.planner.plan.task_DeleteAssignedToTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': + get: + tags: + - teams.channel + summary: Get bucketTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: team.primaryChannel.planner.plan.task_GetBucketTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property bucketTaskBoardFormat in teams + operationId: team.primaryChannel.planner.plan.task_UpdateBucketTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property bucketTaskBoardFormat for teams + operationId: team.primaryChannel.planner.plan.task_DeleteBucketTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details': + get: + tags: + - teams.channel + summary: Get details from teams + description: Read-only. Nullable. More details about the task. + operationId: team.primaryChannel.planner.plan.task_GetDetail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property details in teams + operationId: team.primaryChannel.planner.plan.task_UpdateDetail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property details for teams + operationId: team.primaryChannel.planner.plan.task_DeleteDetail + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': + get: + tags: + - teams.channel + summary: Get progressTaskBoardFormat from teams + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: team.primaryChannel.planner.plan.task_GetProgressTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property progressTaskBoardFormat in teams + operationId: team.primaryChannel.planner.plan.task_UpdateProgressTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property progressTaskBoardFormat for teams + operationId: team.primaryChannel.planner.plan.task_DeleteProgressTaskBoardFormat + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/tasks/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.planner.plan.task_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()': + get: + tags: + - teams.channel + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: team.primaryChannel.planner.plan.task_delta + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/planner/plans/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.planner.plan_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/planner/plans/microsoft.graph.delta()': + get: + tags: + - teams.channel + summary: Invoke function delta + description: 'Get newly created, updated, or deleted Planner plans in either a group or a Planner roster without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-delta?view=graph-rest-beta + operationId: team.primaryChannel.planner.plan_delta + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of plannerPlan + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/sharedWithTeams': + get: + tags: + - teams.channel + summary: Get sharedWithTeams from teams + description: A collection of teams with which a channel is shared. + operationId: team.primaryChannel_ListSharedGraphWPreTeam + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to sharedWithTeams for teams + operationId: team.primaryChannel_CreateSharedGraphWPreTeam + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}': + get: + tags: + - teams.channel + summary: Get sharedWithTeams from teams + description: A collection of teams with which a channel is shared. + operationId: team.primaryChannel_GetSharedGraphWPreTeam + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property sharedWithTeams in teams + operationId: team.primaryChannel_UpdateSharedGraphWPreTeam + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property sharedWithTeams for teams + operationId: team.primaryChannel_DeleteSharedGraphWPreTeam + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': + get: + tags: + - teams.channel + summary: Get allowedMembers from teams + description: A collection of team members who have access to the shared channel. + operationId: team.primaryChannel.sharedGraphWPreTeam_ListAllowedMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': + get: + tags: + - teams.channel + summary: Get allowedMembers from teams + description: A collection of team members who have access to the shared channel. + operationId: team.primaryChannel.sharedGraphWPreTeam_GetAllowedMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.sharedGraphWPreTeam.allowedMember_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': + get: + tags: + - teams.channel + summary: Get team from teams + operationId: team.primaryChannel.sharedGraphWPreTeam_GetTeam + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.team' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/sharedWithTeams/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.sharedGraphWPreTeam_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/tabs': + get: + tags: + - teams.channel + summary: Get tabs from teams + description: A collection of all the tabs in the channel. + operationId: team.primaryChannel_ListTab + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to tabs for teams + operationId: team.primaryChannel_CreateTab + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/tabs/{teamsTab-id}': + get: + tags: + - teams.channel + summary: Get tabs from teams + description: A collection of all the tabs in the channel. + operationId: team.primaryChannel_GetTab + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property tabs in teams + operationId: team.primaryChannel_UpdateTab + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property tabs for teams + operationId: team.primaryChannel_DeleteTab + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/tabs/{teamsTab-id}/teamsApp': + get: + tags: + - teams.channel + summary: Get teamsApp from teams + description: The application that is linked to the tab. + operationId: team.primaryChannel.tab_GetTeamsApp + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/tabs/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.tab_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule': + get: + tags: + - teams.schedule + summary: Get schedule + description: "Retrieve the properties and relationships of a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\nWhen clients use the PUT method, if the schedule is provisioned, the operation updates the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the provisionStatus property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the provisionStatusCode property. Clients can also inspect the configuration of the schedule." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-get?view=graph-rest-beta + operationId: team_GetSchedule + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - teams.schedule + summary: Create or replace schedule + description: "Create or replace a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\nWhen clients use the PUT method, if the schedule is provisioned, the operation replaces the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the provisionStatus property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the provisionStatusCode property. Clients can also inspect the configuration of the schedule." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-put-schedule?view=graph-rest-beta + operationId: team_SetSchedule + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedule' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete navigation property schedule for teams + operationId: team_DeleteSchedule + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/dayNotes': + get: + tags: + - teams.schedule + summary: Get dayNotes from teams + description: The day notes in the schedule. + operationId: team.schedule_ListDayNote + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.dayNoteCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create new navigation property to dayNotes for teams + operationId: team.schedule_CreateDayNote + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/dayNotes/{dayNote-id}': + get: + tags: + - teams.schedule + summary: Get dayNotes from teams + description: The day notes in the schedule. + operationId: team.schedule_GetDayNote + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: dayNote-id + in: path + description: The unique identifier of dayNote + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dayNote + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Update dayNote + description: Update the properties of a day note. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/daynote-update?view=graph-rest-beta + operationId: team.schedule_UpdateDayNote + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: dayNote-id + in: path + description: The unique identifier of dayNote + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dayNote + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete navigation property dayNotes for teams + operationId: team.schedule_DeleteDayNote + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: dayNote-id + in: path + description: The unique identifier of dayNote + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dayNote + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/dayNotes/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.dayNote_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/microsoft.graph.share': + post: + tags: + - teams.schedule + summary: Invoke action share + description: 'Share a schedule time range with schedule members. This action makes the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers. Each shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable only by managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The notifyTeam parameter further specifies which employees can view the item.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-share?view=graph-rest-beta + operationId: team.schedule_share + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notifyTeam: + type: boolean + default: false + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/offerShiftRequests': + get: + tags: + - teams.schedule + summary: List offerShiftRequest + description: Retrieve the properties and relationships of all offerShiftRequest objects in a team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/offershiftrequest-list?view=graph-rest-beta + operationId: team.schedule_ListOfferShiftRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.offerShiftRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create offerShiftRequest + description: Create an instance of an offerShiftRequest. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/offershiftrequest-post?view=graph-rest-beta + operationId: team.schedule_CreateOfferShiftRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/offerShiftRequests/{offerShiftRequest-id}': + get: + tags: + - teams.schedule + summary: Get offerShiftRequest + description: Retrieve the properties and relationships of an offerShiftRequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/offershiftrequest-get?view=graph-rest-beta + operationId: team.schedule_GetOfferShiftRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: offerShiftRequest-id + in: path + description: The unique identifier of offerShiftRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: offerShiftRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Update the navigation property offerShiftRequests in teams + operationId: team.schedule_UpdateOfferShiftRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: offerShiftRequest-id + in: path + description: The unique identifier of offerShiftRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: offerShiftRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete navigation property offerShiftRequests for teams + operationId: team.schedule_DeleteOfferShiftRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: offerShiftRequest-id + in: path + description: The unique identifier of offerShiftRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: offerShiftRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/offerShiftRequests/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.offerShiftRequest_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/openShiftChangeRequests': + get: + tags: + - teams.schedule + summary: List openShiftChangeRequests + description: Retrieve a list of openShiftChangeRequest objects in a team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/openshiftchangerequest-list?view=graph-rest-beta + operationId: team.schedule_ListOpenShiftChangeRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.openShiftChangeRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create openShiftChangeRequest + description: Create instance of an openShiftChangeRequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/openshiftchangerequest-post?view=graph-rest-beta + operationId: team.schedule_CreateOpenShiftChangeRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/openShiftChangeRequests/{openShiftChangeRequest-id}': + get: + tags: + - teams.schedule + summary: Get openShiftChangeRequest + description: Retrieve the properties and relationships of an openShiftChangeRequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/openshiftchangerequest-get?view=graph-rest-beta + operationId: team.schedule_GetOpenShiftChangeRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: openShiftChangeRequest-id + in: path + description: The unique identifier of openShiftChangeRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: openShiftChangeRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Update the navigation property openShiftChangeRequests in teams + operationId: team.schedule_UpdateOpenShiftChangeRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: openShiftChangeRequest-id + in: path + description: The unique identifier of openShiftChangeRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: openShiftChangeRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete navigation property openShiftChangeRequests for teams + operationId: team.schedule_DeleteOpenShiftChangeRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: openShiftChangeRequest-id + in: path + description: The unique identifier of openShiftChangeRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: openShiftChangeRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/openShiftChangeRequests/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.openShiftChangeRequest_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/openShifts': + get: + tags: + - teams.schedule + summary: List openShift + description: List openshift objects in a team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/openshift-list?view=graph-rest-beta + operationId: team.schedule_ListOpenShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.openShiftCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create openShift + description: Create an instance of an openShift object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/openshift-post?view=graph-rest-beta + operationId: team.schedule_CreateOpenShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShift' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShift' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/openShifts/{openShift-id}': + get: + tags: + - teams.schedule + summary: Get openShift + description: Retrieve the properties and relationships of an openshift object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/openshift-get?view=graph-rest-beta + operationId: team.schedule_GetOpenShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: openShift-id + in: path + description: The unique identifier of openShift + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: openShift + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShift' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Update openShift + description: Update the properties of an openShift object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/openshift-update?view=graph-rest-beta + operationId: team.schedule_UpdateOpenShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: openShift-id + in: path + description: The unique identifier of openShift + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: openShift + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShift' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.openShift' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete openShift + description: Delete an openShift object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/openshift-delete?view=graph-rest-beta + operationId: team.schedule_DeleteOpenShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: openShift-id + in: path + description: The unique identifier of openShift + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: openShift + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/openShifts/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.openShift_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/schedulingGroups': + get: + tags: + - teams.schedule + summary: List scheduleGroups + description: Get the list of schedulingGroups in this schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-list-schedulinggroups?view=graph-rest-beta + operationId: team.schedule_ListSchedulingGroup + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.schedulingGroupCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create schedulingGroup + description: Create a new schedulingGroup. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-post-schedulinggroups?view=graph-rest-beta + operationId: team.schedule_CreateSchedulingGroup + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/schedulingGroups/{schedulingGroup-id}': + get: + tags: + - teams.schedule + summary: Get schedulingGroup + description: Retrieve the properties and relationships of a schedulingGroup by ID. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedulinggroup-get?view=graph-rest-beta + operationId: team.schedule_GetSchedulingGroup + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: schedulingGroup-id + in: path + description: The unique identifier of schedulingGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: schedulingGroup + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Replace schedulingGroup + description: 'Replace an existing schedulingGroup. If the specified schedulingGroup doesn''t exist, this method returns 404 Not found.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedulinggroup-put?view=graph-rest-beta + operationId: team.schedule_UpdateSchedulingGroup + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: schedulingGroup-id + in: path + description: The unique identifier of schedulingGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: schedulingGroup + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete schedulingGroup + description: "Mark a schedulingGroup as inactive by setting its isActive property.\nThis method does not remove the schedulingGroup from the schedule. Existing shift instances assigned to the scheduling group remain part of the group." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedulinggroup-delete?view=graph-rest-beta + operationId: team.schedule_DeleteSchedulingGroup + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: schedulingGroup-id + in: path + description: The unique identifier of schedulingGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: schedulingGroup + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/schedulingGroups/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.schedulingGroup_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/shifts': + get: + tags: + - teams.schedule + summary: List shifts + description: The shifts in the schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-list-shifts?view=graph-rest-beta + operationId: team.schedule_ListShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.shiftCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create shift + description: Create a new shift instance in a schedule. The duration of a shift cannot be less than 1 minute or longer than 24 hours. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-post-shifts?view=graph-rest-beta + operationId: team.schedule_CreateShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shift' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shift' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/shifts/{shift-id}': + get: + tags: + - teams.schedule + summary: Get shift + description: Retrieve the properties and relationships of a shift object by ID. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/shift-get?view=graph-rest-beta + operationId: team.schedule_GetShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: shift-id + in: path + description: The unique identifier of shift + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: shift + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shift' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Replace shift + description: 'Replace an existing shift. If the specified shift doesn''t exist, this method returns 404 Not found. The duration of a shift can''t be less than 1 minute or longer than 24 hours.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/shift-put?view=graph-rest-beta + operationId: team.schedule_UpdateShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: shift-id + in: path + description: The unique identifier of shift + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: shift + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shift' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shift' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete shift + description: Delete a shift from the schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/shift-delete?view=graph-rest-beta + operationId: team.schedule_DeleteShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: shift-id + in: path + description: The unique identifier of shift + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: shift + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/shifts/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.shift_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/shiftsRoleDefinitions': + get: + tags: + - teams.schedule + summary: Get shiftsRoleDefinitions from teams + description: The definitions of the roles in the schedule. + operationId: team.schedule_ListShiftsRoleDefinition + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.shiftsRoleDefinitionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create new navigation property to shiftsRoleDefinitions for teams + operationId: team.schedule_CreateShiftsRoleDefinition + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/shiftsRoleDefinitions/{shiftsRoleDefinition-id}': + get: + tags: + - teams.schedule + summary: Get shiftsRoleDefinitions from teams + description: The definitions of the roles in the schedule. + operationId: team.schedule_GetShiftsRoleDefinition + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: shiftsRoleDefinition-id + in: path + description: The unique identifier of shiftsRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: shiftsRoleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Update the navigation property shiftsRoleDefinitions in teams + operationId: team.schedule_UpdateShiftsRoleDefinition + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: shiftsRoleDefinition-id + in: path + description: The unique identifier of shiftsRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: shiftsRoleDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete navigation property shiftsRoleDefinitions for teams + operationId: team.schedule_DeleteShiftsRoleDefinition + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: shiftsRoleDefinition-id + in: path + description: The unique identifier of shiftsRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: shiftsRoleDefinition + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/shiftsRoleDefinitions/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.shiftsRoleDefinition_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/swapShiftsChangeRequests': + get: + tags: + - teams.schedule + summary: List swapShiftsChangeRequest + description: Retrieve a list of swapShiftsChangeRequest objects in a team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-list?view=graph-rest-beta + operationId: team.schedule_ListSwapShiftsChangeRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.swapShiftsChangeRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create swapShiftsChangeRequest + description: Create an instance of a swapShiftsChangeRequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-post?view=graph-rest-beta + operationId: team.schedule_CreateSwapShiftsChangeRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}': + get: + tags: + - teams.schedule + summary: Get swapShiftsChangeRequest + description: Retrieve the properties and relationships of a swapShiftsChangeRequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-get?view=graph-rest-beta + operationId: team.schedule_GetSwapShiftsChangeRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: swapShiftsChangeRequest-id + in: path + description: The unique identifier of swapShiftsChangeRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: swapShiftsChangeRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Update the navigation property swapShiftsChangeRequests in teams + operationId: team.schedule_UpdateSwapShiftsChangeRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: swapShiftsChangeRequest-id + in: path + description: The unique identifier of swapShiftsChangeRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: swapShiftsChangeRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete navigation property swapShiftsChangeRequests for teams + operationId: team.schedule_DeleteSwapShiftsChangeRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: swapShiftsChangeRequest-id + in: path + description: The unique identifier of swapShiftsChangeRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: swapShiftsChangeRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/swapShiftsChangeRequests/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.swapShiftsChangeRequest_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/timeCards': + get: + tags: + - teams.schedule + summary: List timeCard + description: Retrieve a list of timeCard entries in a schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-list?view=graph-rest-beta + operationId: team.schedule_ListTimeCard + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.timeCardCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create timeCard + description: Create a timeCard instance in a schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-post?view=graph-rest-beta + operationId: team.schedule_CreateTimeCard + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/timeCards/{timeCard-id}': + get: + tags: + - teams.schedule + summary: Get timeCard + description: Get the properties and relationships of a timeCard object by ID. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-get?view=graph-rest-beta + operationId: team.schedule_GetTimeCard + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Replace timeCard + description: Replace an existing timeCard with updated values. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-replace?view=graph-rest-beta + operationId: team.schedule_UpdateTimeCard + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete timeCard + description: Delete a timeCard instance in a schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-delete?view=graph-rest-beta + operationId: team.schedule_DeleteTimeCard + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.clockOut': + post: + tags: + - teams.schedule + summary: Invoke action clockOut + description: Clock out to end an open timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-clockout?view=graph-rest-beta + operationId: team.schedule.timeCard_clockOut + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + atApprovedLocation: + type: boolean + default: false + nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.confirm': + post: + tags: + - teams.schedule + summary: Invoke action confirm + description: Confirm a specific timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-confirm?view=graph-rest-beta + operationId: team.schedule.timeCard_confirm + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': + post: + tags: + - teams.schedule + summary: Invoke action endBreak + description: End the open break in a specific timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-endbreak?view=graph-rest-beta + operationId: team.schedule.timeCard_endBreak + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + atApprovedLocation: + type: boolean + default: false + nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.startBreak': + post: + tags: + - teams.schedule + summary: Invoke action startBreak + description: Start a break in a specific timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-startbreak?view=graph-rest-beta + operationId: team.schedule.timeCard_startBreak + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + atApprovedLocation: + type: boolean + default: false + nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/timeCards/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.timeCard_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/timeCards/microsoft.graph.clockIn': + post: + tags: + - teams.schedule + summary: Invoke action clockIn + description: Clock in to start a timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-clockin?view=graph-rest-beta + operationId: team.schedule.timeCard_clockIn + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + atApprovedLocation: + type: boolean + default: false + nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true + onBehalfOfUserId: + type: string + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/timeOffReasons': + get: + tags: + - teams.schedule + summary: List timeOffReasons + description: The set of reasons for a time off in the schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-list-timeoffreasons?view=graph-rest-beta + operationId: team.schedule_ListTimeOffReason + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.timeOffReasonCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create timeOffReason + description: Create a new timeOffReason. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-post-timeoffreasons?view=graph-rest-beta + operationId: team.schedule_CreateTimeOffReason + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/timeOffReasons/{timeOffReason-id}': + get: + tags: + - teams.schedule + summary: Get timeOffReason + description: Retrieve the properties and relationships of a timeOffReason object by ID. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoffreason-get?view=graph-rest-beta + operationId: team.schedule_GetTimeOffReason + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeOffReason-id + in: path + description: The unique identifier of timeOffReason + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeOffReason + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Replace timeOffReason + description: 'Replace an existing timeOffReason. If the specified timeOffReason doesn''t exist, this method returns 404 Not found.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoffreason-put?view=graph-rest-beta + operationId: team.schedule_UpdateTimeOffReason + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeOffReason-id + in: path + description: The unique identifier of timeOffReason + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeOffReason + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete timeOffReason + description: Mark a timeOffReason as inactive by setting the isActive property. Every team must include at least one timeOffReason. This method doesn't remove the specified timeOffReason instance. timeOffItem instances that were assigned this reason remain assigned to this reason. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoffreason-delete?view=graph-rest-beta + operationId: team.schedule_DeleteTimeOffReason + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeOffReason-id + in: path + description: The unique identifier of timeOffReason + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeOffReason + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/timeOffReasons/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.timeOffReason_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/timeOffRequests': + get: + tags: + - teams.schedule + summary: List timeOffRequest + description: Retrieve a list of timeoffrequest objects in the team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoffrequest-list?view=graph-rest-beta + operationId: team.schedule_ListTimeOffRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.timeOffRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create new navigation property to timeOffRequests for teams + operationId: team.schedule_CreateTimeOffRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/timeOffRequests/{timeOffRequest-id}': + get: + tags: + - teams.schedule + summary: Get timeOffRequest + description: Retrieve the properties and relationships of a timeoffrequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoffrequest-get?view=graph-rest-beta + operationId: team.schedule_GetTimeOffRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeOffRequest-id + in: path + description: The unique identifier of timeOffRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeOffRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Update the navigation property timeOffRequests in teams + operationId: team.schedule_UpdateTimeOffRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeOffRequest-id + in: path + description: The unique identifier of timeOffRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeOffRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete timeOffRequest + description: Delete a timeOffRequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoffrequest-delete?view=graph-rest-beta + operationId: team.schedule_DeleteTimeOffRequest + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeOffRequest-id + in: path + description: The unique identifier of timeOffRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeOffRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/timeOffRequests/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.timeOffRequest_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/timesOff': + get: + tags: + - teams.schedule + summary: List timesOff + description: Get the list of timeOff instances in a schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-list-timesoff?view=graph-rest-beta + operationId: team.schedule_ListTimesOff + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.timeOffCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create timeOff + description: Create a new timeOff instance in a schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-post-timesoff?view=graph-rest-beta + operationId: team.schedule_CreateTimesOff + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOff' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOff' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/timesOff/{timeOff-id}': + get: + tags: + - teams.schedule + summary: Get timeOff + description: Retrieve the properties and relationships of a timeOff object by ID. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoff-get?view=graph-rest-beta + operationId: team.schedule_GetTimesOff + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeOff-id + in: path + description: The unique identifier of timeOff + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeOff + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOff' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Replace timeOff + description: 'Replace an existing timeOff. If the specified timeOff doesn''t exist, this method returns 404 Not found.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoff-put?view=graph-rest-beta + operationId: team.schedule_UpdateTimesOff + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeOff-id + in: path + description: The unique identifier of timeOff + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeOff + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOff' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeOff' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete timeOff + description: Delete a timeOff instance from a schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoff-delete?view=graph-rest-beta + operationId: team.schedule_DeleteTimesOff + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeOff-id + in: path + description: The unique identifier of timeOff + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeOff + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/timesOff/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.timesOff_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/tags': + get: + tags: + - teams.teamworkTag + summary: List teamworkTags + description: Get a list of the tag objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworktag-list?view=graph-rest-beta + operationId: team_ListTag + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamworkTagCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.teamworkTag + summary: Create teamworkTag + description: 'Create a standard tag for members in the team. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworktag-post?view=graph-rest-beta + operationId: team_CreateTag + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/tags/{teamworkTag-id}': + get: + tags: + - teams.teamworkTag + summary: Get teamworkTag + description: Read the properties and relationships of a tag object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworktag-get?view=graph-rest-beta + operationId: team_GetTag + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.teamworkTag + summary: Update teamworkTag + description: Update the properties of a teamworkTag object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworktag-update?view=graph-rest-beta + operationId: team_UpdateTag + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.teamworkTag + summary: Delete teamworkTag + description: Delete a tag object permanently. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworktag-delete?view=graph-rest-beta + operationId: team_DeleteTag + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/tags/{teamworkTag-id}/members': + get: + tags: + - teams.teamworkTag + summary: List members in a teamworkTag + description: Get a list of the members of a standard tag in a team and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworktagmember-list?view=graph-rest-beta + operationId: team.tag_ListMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamworkTagMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.teamworkTag + summary: Create teamworkTagMember + description: Create a new teamworkTagMember object in a team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworktagmember-post?view=graph-rest-beta + operationId: team.tag_CreateMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/tags/{teamworkTag-id}/members/{teamworkTagMember-id}': + get: + tags: + - teams.teamworkTag + summary: Get teamworkTagMember + description: 'Get the properties and relationships of a member of a standard tag in a team. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworktagmember-get?view=graph-rest-beta + operationId: team.tag_GetMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - name: teamworkTagMember-id + in: path + description: The unique identifier of teamworkTagMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTagMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.teamworkTag + summary: Update the navigation property members in teams + operationId: team.tag_UpdateMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - name: teamworkTagMember-id + in: path + description: The unique identifier of teamworkTagMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTagMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.teamworkTag + summary: Delete teamworkTagMember + description: Delete a member from a standard tag in a team. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworktagmember-delete?view=graph-rest-beta + operationId: team.tag_DeleteMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - name: teamworkTagMember-id + in: path + description: The unique identifier of teamworkTagMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTagMember + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/tags/{teamworkTag-id}/members/$count': + get: + tags: + - teams.teamworkTag + summary: Get the number of the resource + operationId: team.tag.member_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/tags/$count': + get: + tags: + - teams.teamworkTag + summary: Get the number of the resource + operationId: team.tag_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/template': + get: + tags: + - teams.teamsTemplate + summary: Get template from teams + description: The template this team was created from. See available templates. + operationId: team_GetTemplate + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/templateDefinition': + get: + tags: + - teams.teamTemplateDefinition + summary: Get templateDefinition from teams + description: Generic representation of a team template definition for a team with a specific structure and configuration. + operationId: team_GetTemplateDefinition + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /teams/$count: + get: + tags: + - teams.team + summary: Get the number of the resource + operationId: team_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /teams/microsoft.graph.allMessages(): + get: + tags: + - teams.team.Functions + summary: Invoke function allMessages + operationId: team_allMessage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /teams/microsoft.graph.getAllMessages(): + get: + tags: + - teams.team.Functions + summary: Invoke function getAllMessages + operationId: team_getAllMessage + parameters: + - name: model + in: query + description: The payment model for the API + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /teams/microsoft.graph.getOpenShifts(): + get: + tags: + - teams.team.Functions + summary: Invoke function getOpenShifts + description: Get all openShift objects across all teams a user is a direct member of. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-getopenshifts?view=graph-rest-beta + operationId: team_getOpenShift + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of openShift + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /teams/microsoft.graph.getShifts(): + get: + tags: + - teams.team.Functions + summary: Invoke function getShifts + description: Get all shift objects across all teams to which a user is a direct member. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-getshifts?view=graph-rest-beta + operationId: team_getShift + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of shift + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /teams/microsoft.graph.getTimesOff(): + get: + tags: + - teams.team.Functions + summary: Invoke function getTimesOff + description: Get all time off objects across all teams to which a user is a direct member. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-gettimesoff?view=graph-rest-beta + operationId: team_getTimesOff + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of timeOff + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /teamwork: + get: + tags: + - teamwork.teamwork + summary: Get teamwork + description: 'Get the properties and relationships of a teamwork object, such as the region of the organization and whether Microsoft Teams is enabled.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamwork-get?view=graph-rest-beta + operationId: teamwork_GetTeamwork + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamwork' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.teamwork + summary: Update teamwork + operationId: teamwork_UpdateTeamwork + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamwork' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamwork' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /teamwork/deletedChats: + get: + tags: + - teamwork.deletedChat + summary: Get deletedChat + description: Read the properties and relationships of a deletedChat object. + operationId: teamwork_ListDeletedChat + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deletedChatCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedChat + summary: Create new navigation property to deletedChats for teamwork + operationId: teamwork_CreateDeletedChat + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedChat' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedChat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedChats/{deletedChat-id}': + get: + tags: + - teamwork.deletedChat + summary: Get deletedChat + description: Read the properties and relationships of a deletedChat object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/deletedchat-get?view=graph-rest-beta + operationId: teamwork_GetDeletedChat + parameters: + - name: deletedChat-id + in: path + description: The unique identifier of deletedChat + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedChat + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedChat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedChat + summary: Update the navigation property deletedChats in teamwork + operationId: teamwork_UpdateDeletedChat + parameters: + - name: deletedChat-id + in: path + description: The unique identifier of deletedChat + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedChat + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedChat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedChat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedChat + summary: Delete navigation property deletedChats for teamwork + operationId: teamwork_DeleteDeletedChat + parameters: + - name: deletedChat-id + in: path + description: The unique identifier of deletedChat + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedChat + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedChats/{deletedChat-id}/microsoft.graph.undoDelete': + post: + tags: + - teamwork.deletedChat + summary: Invoke action undoDelete + description: Restore a deletedChat to an active chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/deletedchat-undodelete?view=graph-rest-beta + operationId: teamwork.deletedChat_undoDelete + parameters: + - name: deletedChat-id + in: path + description: The unique identifier of deletedChat + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedChat + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /teamwork/deletedChats/$count: + get: + tags: + - teamwork.deletedChat + summary: Get the number of the resource + operationId: teamwork.deletedChat_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /teamwork/deletedTeams: + get: + tags: + - teamwork.deletedTeam + summary: List deletedTeams + description: Get a list of the deletedTeam objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamwork-list-deletedteams?view=graph-rest-beta + operationId: teamwork_ListDeletedTeam + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deletedTeamCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to deletedTeams for teamwork + operationId: teamwork_CreateDeletedTeam + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedTeam' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedTeam' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get deletedTeams from teamwork + description: A collection of deleted teams. + operationId: teamwork_GetDeletedTeam + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedTeam' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property deletedTeams in teamwork + operationId: teamwork_UpdateDeletedTeam + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedTeam' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedTeam' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property deletedTeams for teamwork + operationId: teamwork_DeleteDeletedTeam + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels': + get: + tags: + - teamwork.deletedTeam + summary: Get channels from teamwork + description: The channels those are either shared with this deleted team or created in this deleted team. + operationId: teamwork.deletedTeam_ListChannel + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to channels for teamwork + operationId: teamwork.deletedTeam_CreateChannel + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get channels from teamwork + description: The channels those are either shared with this deleted team or created in this deleted team. + operationId: teamwork.deletedTeam_GetChannel + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property channels in teamwork + operationId: teamwork.deletedTeam_UpdateChannel + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property channels for teamwork + operationId: teamwork.deletedTeam_DeleteChannel + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers': + get: + tags: + - teamwork.deletedTeam + summary: Get allMembers from teamwork + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + operationId: teamwork.deletedTeam.channel_ListAllMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to allMembers for teamwork + operationId: teamwork.deletedTeam.channel_CreateAllMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/{conversationMember-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get allMembers from teamwork + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + operationId: teamwork.deletedTeam.channel_GetAllMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property allMembers in teamwork + operationId: teamwork.deletedTeam.channel_UpdateAllMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property allMembers for teamwork + operationId: teamwork.deletedTeam.channel_DeleteAllMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.allMember_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/microsoft.graph.add': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.allMember_add + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/microsoft.graph.remove': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.allMember_remove + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/filesFolder': + get: + tags: + - teamwork.deletedTeam + summary: Get filesFolder from teamwork + description: Metadata for the location where the channel's files are stored. + operationId: teamwork.deletedTeam.channel_GetFilesFolder + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/filesFolder/content': + get: + tags: + - teamwork.deletedTeam + summary: Get content for the navigation property filesFolder from teamwork + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: teamwork.deletedTeam.channel_GetFilesFolderContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: $format + in: query + description: Format of the content + style: form + explode: false + schema: + type: string + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teamwork.deletedTeam + summary: Update content for the navigation property filesFolder in teamwork + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: teamwork.deletedTeam.channel_SetFilesFolderContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveItem' + default: + $ref: '#/components/responses/error' + delete: + tags: + - teamwork.deletedTeam + summary: Delete content for the navigation property filesFolder in teamwork + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: teamwork.deletedTeam.channel_DeleteFilesFolderContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/filesFolder/contentStream': + get: + tags: + - teamwork.deletedTeam + summary: Get contentStream for the navigation property filesFolder from teamwork + description: 'The content stream, if the item represents a file.' + operationId: teamwork.deletedTeam.channel_GetFilesFolderContentStream + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teamwork.deletedTeam + summary: Update contentStream for the navigation property filesFolder in teamwork + description: 'The content stream, if the item represents a file.' + operationId: teamwork.deletedTeam.channel_SetFilesFolderContentStream + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - teamwork.deletedTeam + summary: Delete contentStream for the navigation property filesFolder in teamwork + description: 'The content stream, if the item represents a file.' + operationId: teamwork.deletedTeam.channel_DeleteFilesFolderContentStream + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/members': + get: + tags: + - teamwork.deletedTeam + summary: Get members from teamwork + description: A collection of membership records associated with the channel. + operationId: teamwork.deletedTeam.channel_ListMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to members for teamwork + operationId: teamwork.deletedTeam.channel_CreateMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/members/{conversationMember-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get members from teamwork + description: A collection of membership records associated with the channel. + operationId: teamwork.deletedTeam.channel_GetMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property members in teamwork + operationId: teamwork.deletedTeam.channel_UpdateMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property members for teamwork + operationId: teamwork.deletedTeam.channel_DeleteMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/members/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.member_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/members/microsoft.graph.add': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.member_add + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/members/microsoft.graph.remove': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.member_remove + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages': + get: + tags: + - teamwork.deletedTeam + summary: Get messages from teamwork + description: A collection of all the messages in the channel. Nullable. + operationId: teamwork.deletedTeam.channel_ListMessage + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to messages for teamwork + operationId: teamwork.deletedTeam.channel_CreateMessage + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get messages from teamwork + description: A collection of all the messages in the channel. Nullable. + operationId: teamwork.deletedTeam.channel_GetMessage + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property messages in teamwork + operationId: teamwork.deletedTeam.channel_UpdateMessage + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property messages for teamwork + operationId: teamwork.deletedTeam.channel_DeleteMessage + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents': + get: + tags: + - teamwork.deletedTeam + summary: Get hostedContents from teamwork + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: teamwork.deletedTeam.channel.message_ListHostedContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to hostedContents for teamwork + operationId: teamwork.deletedTeam.channel.message_CreateHostedContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get hostedContents from teamwork + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: teamwork.deletedTeam.channel.message_GetHostedContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property hostedContents in teamwork + operationId: teamwork.deletedTeam.channel.message_UpdateHostedContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property hostedContents for teamwork + operationId: teamwork.deletedTeam.channel.message_DeleteHostedContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': + get: + tags: + - teamwork.deletedTeam + summary: Get media content for the navigation property hostedContents from teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.deletedTeam.channel.message_GetHostedContentsContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teamwork.deletedTeam + summary: Update media content for the navigation property hostedContents in teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.deletedTeam.channel.message_SetHostedContentsContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - teamwork.deletedTeam + summary: Delete media content for the navigation property hostedContents in teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.deletedTeam.channel.message_DeleteHostedContentsContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.message.hostedContent_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.setReaction': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action setReaction + operationId: teamwork.deletedTeam.channel.message_setReaction + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.softDelete': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action softDelete + description: Delete a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.message_softDelete + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.message_undoSoftDelete + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.unsetReaction': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action unsetReaction + operationId: teamwork.deletedTeam.channel.message_unsetReaction + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies': + get: + tags: + - teamwork.deletedTeam + summary: Get replies from teamwork + description: Replies for a specified message. Supports $expand for channel messages. + operationId: teamwork.deletedTeam.channel.message_ListReply + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to replies for teamwork + operationId: teamwork.deletedTeam.channel.message_CreateReply + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}': + get: + tags: + - teamwork.deletedTeam + summary: Get replies from teamwork + description: Replies for a specified message. Supports $expand for channel messages. + operationId: teamwork.deletedTeam.channel.message_GetReply + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property replies in teamwork + operationId: teamwork.deletedTeam.channel.message_UpdateReply + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property replies for teamwork + operationId: teamwork.deletedTeam.channel.message_DeleteReply + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': + get: + tags: + - teamwork.deletedTeam + summary: Get hostedContents from teamwork + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: teamwork.deletedTeam.channel.message.reply_ListHostedContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to hostedContents for teamwork + operationId: teamwork.deletedTeam.channel.message.reply_CreateHostedContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get hostedContents from teamwork + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: teamwork.deletedTeam.channel.message.reply_GetHostedContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property hostedContents in teamwork + operationId: teamwork.deletedTeam.channel.message.reply_UpdateHostedContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property hostedContents for teamwork + operationId: teamwork.deletedTeam.channel.message.reply_DeleteHostedContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': + get: + tags: + - teamwork.deletedTeam + summary: Get media content for the navigation property hostedContents from teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.deletedTeam.channel.message.reply_GetHostedContentsContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teamwork.deletedTeam + summary: Update media content for the navigation property hostedContents in teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.deletedTeam.channel.message.reply_SetHostedContentsContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - teamwork.deletedTeam + summary: Delete media content for the navigation property hostedContents in teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.deletedTeam.channel.message.reply_DeleteHostedContentsContent + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.message.reply.hostedContent_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action setReaction + operationId: teamwork.deletedTeam.channel.message.reply_setReaction + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action softDelete + description: Delete a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.message.reply_softDelete + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.message.reply_undoSoftDelete + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action unsetReaction + operationId: teamwork.deletedTeam.channel.message.reply_unsetReaction + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.message.reply_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + get: + tags: + - teamwork.deletedTeam + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.message.reply_delta + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.message_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/microsoft.graph.delta()': + get: + tags: + - teamwork.deletedTeam + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.message_delta + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.archive': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action archive + description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel_archive + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + shouldSetSpoSiteReadOnlyForMembers: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.completeMigration': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action completeMigration + description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel_completeMigration + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': + get: + tags: + - teamwork.deletedTeam + summary: Invoke function doesUserHaveAccess + description: Determine whether a user has access to a shared channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel_doesUserHaveAccess + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: userId + in: query + description: 'Usage: userId=''@userId''' + style: form + explode: false + schema: + type: string + nullable: true + - name: tenantId + in: query + description: 'Usage: tenantId=''@tenantId''' + style: form + explode: false + schema: + type: string + nullable: true + - name: userPrincipalName + in: query + description: 'Usage: userPrincipalName=''@userPrincipalName''' + style: form + explode: false + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.provisionEmail': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel_provisionEmail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.removeEmail': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel_removeEmail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.unarchive': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action unarchive + description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel_unarchive + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner': + get: + tags: + - teamwork.deletedTeam + summary: Get planner from teamwork + description: 'Selective Planner services available to this channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: teamwork.deletedTeam.channel_GetPlanner + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property planner in teamwork + operationId: teamwork.deletedTeam.channel_UpdatePlanner + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property planner for teamwork + operationId: teamwork.deletedTeam.channel_DeletePlanner + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans': + get: + tags: + - teamwork.deletedTeam + summary: Get plans from teamwork + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: teamwork.deletedTeam.channel.planner_ListPlan + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.plannerPlanCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to plans for teamwork + operationId: teamwork.deletedTeam.channel.planner_CreatePlan + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get plans from teamwork + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: teamwork.deletedTeam.channel.planner_GetPlan + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property plans in teamwork + operationId: teamwork.deletedTeam.channel.planner_UpdatePlan + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property plans for teamwork + operationId: teamwork.deletedTeam.channel.planner_DeletePlan + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets': + get: + tags: + - teamwork.deletedTeam + summary: Get buckets from teamwork + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: teamwork.deletedTeam.channel.planner.plan_ListBucket + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.plannerBucketCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to buckets for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan_CreateBucket + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get buckets from teamwork + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: teamwork.deletedTeam.channel.planner.plan_GetBucket + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property buckets in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan_UpdateBucket + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property buckets for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan_DeleteBucket + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks': + get: + tags: + - teamwork.deletedTeam + summary: Get tasks from teamwork + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: teamwork.deletedTeam.channel.planner.plan.bucket_ListTask + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to tasks for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket_CreateTask + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get tasks from teamwork + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: teamwork.deletedTeam.channel.planner.plan.bucket_GetTask + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property tasks in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket_UpdateTask + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property tasks for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket_DeleteTask + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': + get: + tags: + - teamwork.deletedTeam + summary: Get assignedToTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_GetAssignedToTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property assignedToTaskBoardFormat in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_UpdateAssignedToTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property assignedToTaskBoardFormat for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_DeleteAssignedToTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': + get: + tags: + - teamwork.deletedTeam + summary: Get bucketTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_GetBucketTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property bucketTaskBoardFormat in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_UpdateBucketTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property bucketTaskBoardFormat for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_DeleteBucketTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details': + get: + tags: + - teamwork.deletedTeam + summary: Get details from teamwork + description: Read-only. Nullable. More details about the task. + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_GetDetail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property details in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_UpdateDetail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property details for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_DeleteDetail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': + get: + tags: + - teamwork.deletedTeam + summary: Get progressTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_GetProgressTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property progressTaskBoardFormat in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_UpdateProgressTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property progressTaskBoardFormat for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_DeleteProgressTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/microsoft.graph.delta()': + get: + tags: + - teamwork.deletedTeam + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.planner.plan.bucket.task_delta + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.planner.plan.bucket_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/microsoft.graph.delta()': + get: + tags: + - teamwork.deletedTeam + summary: Invoke function delta + description: 'Get newly created, updated, or deleted buckets in a Planner plan without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerbucket-delta?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.planner.plan.bucket_delta + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of plannerBucket + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/details': + get: + tags: + - teamwork.deletedTeam + summary: Get details from teamwork + description: Extra details about the plan. Read-only. Nullable. + operationId: teamwork.deletedTeam.channel.planner.plan_GetDetail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property details in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan_UpdateDetail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property details for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan_DeleteDetail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.archive': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action archive + description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.planner.plan_archive + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action moveToContainer + description: Move a planner plan object from one planner plan container to another. Planner plans can only be moved from a user container to a group container. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-movetocontainer?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.planner.plan_moveToContainer + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action unarchive + description: 'Unarchive a plannerPlan object. Unarchiving a plan, also unarchives the plannerTasks and plannerBuckets in the plan. Only a plan that is archived can be unarchived.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-unarchive?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.planner.plan_unarchive + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks': + get: + tags: + - teamwork.deletedTeam + summary: Get tasks from teamwork + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: teamwork.deletedTeam.channel.planner.plan_ListTask + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to tasks for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan_CreateTask + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get tasks from teamwork + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: teamwork.deletedTeam.channel.planner.plan_GetTask + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property tasks in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan_UpdateTask + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property tasks for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan_DeleteTask + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': + get: + tags: + - teamwork.deletedTeam + summary: Get assignedToTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: teamwork.deletedTeam.channel.planner.plan.task_GetAssignedToTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property assignedToTaskBoardFormat in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.task_UpdateAssignedToTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property assignedToTaskBoardFormat for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.task_DeleteAssignedToTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': + get: + tags: + - teamwork.deletedTeam + summary: Get bucketTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: teamwork.deletedTeam.channel.planner.plan.task_GetBucketTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property bucketTaskBoardFormat in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.task_UpdateBucketTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property bucketTaskBoardFormat for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.task_DeleteBucketTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details': + get: + tags: + - teamwork.deletedTeam + summary: Get details from teamwork + description: Read-only. Nullable. More details about the task. + operationId: teamwork.deletedTeam.channel.planner.plan.task_GetDetail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property details in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.task_UpdateDetail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property details for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.task_DeleteDetail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': + get: + tags: + - teamwork.deletedTeam + summary: Get progressTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: teamwork.deletedTeam.channel.planner.plan.task_GetProgressTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property progressTaskBoardFormat in teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.task_UpdateProgressTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property progressTaskBoardFormat for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan.task_DeleteProgressTaskBoardFormat + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.planner.plan.task_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()': + get: + tags: + - teamwork.deletedTeam + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.planner.plan.task_delta + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.planner.plan_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/microsoft.graph.delta()': + get: + tags: + - teamwork.deletedTeam + summary: Invoke function delta + description: 'Get newly created, updated, or deleted Planner plans in either a group or a Planner roster without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-delta?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.planner.plan_delta + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of plannerPlan + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams': + get: + tags: + - teamwork.deletedTeam + summary: Get sharedWithTeams from teamwork + description: A collection of teams with which a channel is shared. + operationId: teamwork.deletedTeam.channel_ListSharedGraphWPreTeam + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to sharedWithTeams for teamwork + operationId: teamwork.deletedTeam.channel_CreateSharedGraphWPreTeam + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get sharedWithTeams from teamwork + description: A collection of teams with which a channel is shared. + operationId: teamwork.deletedTeam.channel_GetSharedGraphWPreTeam + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property sharedWithTeams in teamwork + operationId: teamwork.deletedTeam.channel_UpdateSharedGraphWPreTeam + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property sharedWithTeams for teamwork + operationId: teamwork.deletedTeam.channel_DeleteSharedGraphWPreTeam + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': + get: + tags: + - teamwork.deletedTeam + summary: Get allowedMembers from teamwork + description: A collection of team members who have access to the shared channel. + operationId: teamwork.deletedTeam.channel.sharedGraphWPreTeam_ListAllowedMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get allowedMembers from teamwork + description: A collection of team members who have access to the shared channel. + operationId: teamwork.deletedTeam.channel.sharedGraphWPreTeam_GetAllowedMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.sharedGraphWPreTeam.allowedMember_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': + get: + tags: + - teamwork.deletedTeam + summary: Get team from teamwork + operationId: teamwork.deletedTeam.channel.sharedGraphWPreTeam_GetTeam + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.team' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.sharedGraphWPreTeam_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/tabs': + get: + tags: + - teamwork.deletedTeam + summary: Get tabs from teamwork + description: A collection of all the tabs in the channel. + operationId: teamwork.deletedTeam.channel_ListTab + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to tabs for teamwork + operationId: teamwork.deletedTeam.channel_CreateTab + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/tabs/{teamsTab-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get tabs from teamwork + description: A collection of all the tabs in the channel. + operationId: teamwork.deletedTeam.channel_GetTab + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property tabs in teamwork + operationId: teamwork.deletedTeam.channel_UpdateTab + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property tabs for teamwork + operationId: teamwork.deletedTeam.channel_DeleteTab + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp': + get: + tags: + - teamwork.deletedTeam + summary: Get teamsApp from teamwork + description: The application that is linked to the tab. + operationId: teamwork.deletedTeam.channel.tab_GetTeamsApp + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/tabs/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.tab_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/microsoft.graph.allMessages()': + get: + tags: + - teamwork.deletedTeam + summary: Invoke function allMessages + operationId: teamwork.deletedTeam.channel_allMessage + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/microsoft.graph.getAllMessages()': + get: + tags: + - teamwork.deletedTeam + summary: Invoke function getAllMessages + description: 'Retrieve messages across all channels in a team, including text, audio, and video conversations. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-getallmessages?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel_getAllMessage + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: model + in: query + description: The payment model for the API + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/microsoft.graph.getAllRetainedMessages()': + get: + tags: + - teamwork.deletedTeam + summary: Invoke function getAllRetainedMessages + description: 'Get all retained messages across all channels in a team. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-getallretainedmessages?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel_getAllRetainedMessage + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /teamwork/deletedTeams/$count: + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /teamwork/deletedTeams/microsoft.graph.getAllMessages(): + get: + tags: + - teamwork.deletedTeam + summary: Invoke function getAllMessages + operationId: teamwork.deletedTeam_getAllMessage + parameters: + - name: model + in: query + description: The payment model for the API + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /teamwork/devices: + get: + tags: + - teamwork.teamworkDevice + summary: List teamworkDevices + description: Get a list of all Microsoft Teams-enabled devices provisioned for a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworkdevice-list?view=graph-rest-beta + operationId: teamwork_ListDevice + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamworkDeviceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.teamworkDevice + summary: Create new navigation property to devices for teamwork + operationId: teamwork_CreateDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDevice' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/devices/{teamworkDevice-id}': + get: + tags: + - teamwork.teamworkDevice + summary: Get teamworkDevice + description: 'Get the properties of a Microsoft Teams-enabled device. For example, you can use this method to get the device type, hardware detail, activity state, and health status information for a device that''s enabled for Teams.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworkdevice-get?view=graph-rest-beta + operationId: teamwork_GetDevice + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.teamworkDevice + summary: Update the navigation property devices in teamwork + operationId: teamwork_UpdateDevice + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDevice' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.teamworkDevice + summary: Delete navigation property devices for teamwork + operationId: teamwork_DeleteDevice + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/devices/{teamworkDevice-id}/activity': + get: + tags: + - teamwork.teamworkDevice + summary: Get teamworkDeviceActivity + description: 'Get the activity status of a Microsoft Teams-enabled device. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworkdeviceactivity-get?view=graph-rest-beta + operationId: teamwork.device_GetActivity + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceActivity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.teamworkDevice + summary: Update the navigation property activity in teamwork + operationId: teamwork.device_UpdateActivity + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceActivity' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceActivity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.teamworkDevice + summary: Delete navigation property activity for teamwork + operationId: teamwork.device_DeleteActivity + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/devices/{teamworkDevice-id}/configuration': + get: + tags: + - teamwork.teamworkDevice + summary: Get teamworkDeviceConfiguration + description: 'Get the configuration details of a Microsoft Teams-enabled device, including software versions, peripheral device configuration (for example, camera, display, microphone, and speaker), hardware configuration, and Microsoft Teams client configuration.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworkdeviceconfiguration-get?view=graph-rest-beta + operationId: teamwork.device_GetConfiguration + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.teamworkDevice + summary: Update the navigation property configuration in teamwork + operationId: teamwork.device_UpdateConfiguration + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceConfiguration' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.teamworkDevice + summary: Delete navigation property configuration for teamwork + operationId: teamwork.device_DeleteConfiguration + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/devices/{teamworkDevice-id}/health': + get: + tags: + - teamwork.teamworkDevice + summary: Get teamworkDeviceHealth + description: Get the health details of a Microsoft Teams-enabled device. Device health is calculated based on the device configuration and other device parameters. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworkdevicehealth-get?view=graph-rest-beta + operationId: teamwork.device_GetHealth + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceHealth' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.teamworkDevice + summary: Update the navigation property health in teamwork + operationId: teamwork.device_UpdateHealth + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceHealth' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceHealth' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.teamworkDevice + summary: Delete navigation property health for teamwork + operationId: teamwork.device_DeleteHealth + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/devices/{teamworkDevice-id}/microsoft.graph.restart': + post: + tags: + - teamwork.teamworkDevice + summary: Invoke action restart + description: 'Restart the specified Microsoft Teams-enabled device asynchronously. A device is restarted after the async operation completes successfully, which might occur subsequent to a response from this API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworkdevice-restart?view=graph-rest-beta + operationId: teamwork.device_restart + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/devices/{teamworkDevice-id}/microsoft.graph.runDiagnostics': + post: + tags: + - teamwork.teamworkDevice + summary: Invoke action runDiagnostics + description: Run and generate diagnostic logs for the specified Microsoft Teams-enabled device. This API triggers a long-running operation used to generate logs for a device. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworkdevice-rundiagnostics?view=graph-rest-beta + operationId: teamwork.device_runDiagnostic + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/devices/{teamworkDevice-id}/microsoft.graph.updateSoftware': + post: + tags: + - teamwork.teamworkDevice + summary: Invoke action updateSoftware + description: Update the software for a Microsoft Teams-enabled device. This API triggers a long-running operation. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworkdevice-updatesoftware?view=graph-rest-beta + operationId: teamwork.device_updateSoftware + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + softwareType: + $ref: '#/components/schemas/microsoft.graph.teamworkSoftwareType' + softwareVersion: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/devices/{teamworkDevice-id}/operations': + get: + tags: + - teamwork.teamworkDevice + summary: List teamworkDeviceOperations + description: Get a list of the operations that are running on a Microsoft Teams-enabled device. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworkdeviceoperation-list?view=graph-rest-beta + operationId: teamwork.device_ListOperation + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -37519,25 +61380,486 @@ paths: type: string responses: 2XX: - description: Retrieved entity + $ref: '#/components/responses/microsoft.graph.teamworkDeviceOperationCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.teamworkDevice + summary: Create new navigation property to operations for teamwork + operationId: teamwork.device_CreateOperation + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/devices/{teamworkDevice-id}/operations/{teamworkDeviceOperation-id}': + get: + tags: + - teamwork.teamworkDevice + summary: Get teamworkDeviceOperation + description: 'Get the details of an async, long-running operation on a Microsoft Teams-enabled device.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamworkdeviceoperation-get?view=graph-rest-beta + operationId: teamwork.device_GetOperation + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: teamworkDeviceOperation-id + in: path + description: The unique identifier of teamworkDeviceOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDeviceOperation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.teamworkDevice + summary: Update the navigation property operations in teamwork + operationId: teamwork.device_UpdateOperation + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: teamworkDeviceOperation-id + in: path + description: The unique identifier of teamworkDeviceOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDeviceOperation + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.teamworkDevice + summary: Delete navigation property operations for teamwork + operationId: teamwork.device_DeleteOperation + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - name: teamworkDeviceOperation-id + in: path + description: The unique identifier of teamworkDeviceOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDeviceOperation + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/devices/{teamworkDevice-id}/operations/$count': + get: + tags: + - teamwork.teamworkDevice + summary: Get the number of the resource + operationId: teamwork.device.operation_GetCount + parameters: + - name: teamworkDevice-id + in: path + description: The unique identifier of teamworkDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /teamwork/devices/$count: + get: + tags: + - teamwork.teamworkDevice + summary: Get the number of the resource + operationId: teamwork.device_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /teamwork/microsoft.graph.sendActivityNotificationToRecipients: + post: + tags: + - teamwork.teamwork.Actions + summary: Invoke action sendActivityNotificationToRecipients + description: 'Send activity feed notifications to multiple users in bulk. For more information, see sending Teams activity notifications.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamwork-sendactivitynotificationtorecipients?view=graph-rest-beta + operationId: teamwork_sendActivityNotificationToRecipient + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + topic: + $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' + activityType: + type: string + nullable: true + chainId: + type: number + format: int64 + nullable: true + previewText: + $ref: '#/components/schemas/microsoft.graph.itemBody' + teamsAppId: + type: string + nullable: true + templateParameters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + recipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /teamwork/teamsAppSettings: + get: + tags: + - teamwork.teamsAppSettings + summary: Get teamsAppSettings + description: Read the properties and relationships of a teamsAppSettings object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamsappsettings-get?view=graph-rest-beta + operationId: teamwork_GetTeamsAppSetting + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.teamsAppSettings + summary: Update teamsAppSettings + description: Update the properties of a teamsAppSettings object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamsappsettings-update?view=graph-rest-beta + operationId: teamwork_UpdateTeamsAppSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppSettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.teamsAppSettings + summary: Delete navigation property teamsAppSettings for teamwork + operationId: teamwork_DeleteTeamsAppSetting + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /teamwork/teamTemplates: + get: + tags: + - teamwork.teamTemplate + summary: List definitions + description: 'List the teamTemplateDefinition objects associated with a teamTemplate. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamtemplate-list-definitions?view=graph-rest-beta + operationId: teamwork_ListTeamTemplate + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamTemplateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.teamTemplate + summary: Create new navigation property to teamTemplates for teamwork + operationId: teamwork_CreateTeamTemplate + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamTemplate' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamTemplate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}': + get: + tags: + - teamwork.teamTemplate + summary: Get teamTemplates from teamwork + description: The templates associated with a team. + operationId: teamwork_GetTeamTemplate + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamwork' + $ref: '#/components/schemas/microsoft.graph.teamTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teamwork.teamwork - summary: Update teamwork - operationId: teamwork_UpdateTeamwork + - teamwork.teamTemplate + summary: Update the navigation property teamTemplates in teamwork + operationId: teamwork_UpdateTeamTemplate + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate requestBody: - description: New property values + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamwork' + $ref: '#/components/schemas/microsoft.graph.teamTemplate' required: true responses: 2XX: @@ -37545,18 +61867,52 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamwork' + $ref: '#/components/schemas/microsoft.graph.teamTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /teamwork/deletedChats: + delete: + tags: + - teamwork.teamTemplate + summary: Delete navigation property teamTemplates for teamwork + operationId: teamwork_DeleteTeamTemplate + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions': get: tags: - - teamwork.deletedChat - summary: Get deletedChat - description: Read the properties and relationships of a deletedChat object. - operationId: teamwork_ListDeletedChat + - teamwork.teamTemplate + summary: Get teamTemplateDefinition + description: Read the properties and relationships of a teamTemplateDefinition object. + operationId: teamwork.teamTemplate_ListDefinition parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -37594,7 +61950,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deletedChatCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamTemplateDefinitionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -37603,15 +61959,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teamwork.deletedChat - summary: Create new navigation property to deletedChats for teamwork - operationId: teamwork_CreateDeletedChat + - teamwork.teamTemplate + summary: Create new navigation property to definitions for teamwork + operationId: teamwork.teamTemplate_CreateDefinition + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deletedChat' + $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' required: true responses: 2XX: @@ -37619,29 +61984,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deletedChat' + $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedChats/{deletedChat-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}': get: tags: - - teamwork.deletedChat - summary: Get deletedChat - description: Read the properties and relationships of a deletedChat object. + - teamwork.teamTemplate + summary: Get teamTemplateDefinition + description: Read the properties and relationships of a teamTemplateDefinition object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/deletedchat-get?view=graph-rest-beta - operationId: teamwork_GetDeletedChat + url: https://learn.microsoft.com/graph/api/teamtemplatedefinition-get?view=graph-rest-beta + operationId: teamwork.teamTemplate_GetDefinition parameters: - - name: deletedChat-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedChat + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedChat + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: $select in: query description: Select properties to be returned @@ -37668,30 +62041,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deletedChat' + $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teamwork.deletedChat - summary: Update the navigation property deletedChats in teamwork - operationId: teamwork_UpdateDeletedChat + - teamwork.teamTemplate + summary: Update the navigation property definitions in teamwork + operationId: teamwork.teamTemplate_UpdateDefinition parameters: - - name: deletedChat-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedChat + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedChat + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deletedChat' + $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' required: true responses: 2XX: @@ -37699,24 +62080,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deletedChat' + $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teamwork.deletedChat - summary: Delete navigation property deletedChats for teamwork - operationId: teamwork_DeleteDeletedChat + - teamwork.teamTemplate + summary: Delete navigation property definitions for teamwork + operationId: teamwork.teamTemplate_DeleteDefinition parameters: - - name: deletedChat-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedChat + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedChat + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: If-Match in: header description: ETag @@ -37729,56 +62118,160 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedChats/{deletedChat-id}/microsoft.graph.undoDelete': - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition': + get: tags: - - teamwork.deletedChat - summary: Invoke action undoDelete - description: Restore a deletedChat to an active chat. + - teamwork.teamTemplate + summary: Get teamDefinition + description: Get the properties of the team associated with a teamTemplateDefinition object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/deletedchat-undodelete?view=graph-rest-beta - operationId: teamwork.deletedChat_undoDelete + url: https://learn.microsoft.com/graph/api/teamtemplatedefinition-get-teamdefinition?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition_GetTeamDefinition parameters: - - name: deletedChat-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedChat + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedChat + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.team' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.teamTemplate + summary: Update the navigation property teamDefinition in teamwork + operationId: teamwork.teamTemplate.definition_UpdateTeamDefinition + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.team' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.team' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /teamwork/deletedChats/$count: - get: + x-ms-docs-operation-type: operation + delete: tags: - - teamwork.deletedChat - summary: Get the number of the resource - operationId: teamwork.deletedChat_GetCount + - teamwork.teamTemplate + summary: Delete navigation property teamDefinition for teamwork + operationId: teamwork.teamTemplate.definition_DeleteTeamDefinition parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /teamwork/deletedTeams: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/allChannels': get: tags: - - teamwork.deletedTeam - summary: List deletedTeams - description: Get a list of the deletedTeam objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamwork-list-deletedteams?view=graph-rest-beta - operationId: teamwork_ListDeletedTeam + - teamwork.teamTemplate + summary: Get allChannels from teamwork + description: List of channels either hosted in or shared with the team (incoming channels). + operationId: teamwork.teamTemplate.definition.teamDefinition_ListAllChannel parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -37816,51 +62309,45 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deletedTeamCollectionResponse' + $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - teamwork.deletedTeam - summary: Create new navigation property to deletedTeams for teamwork - operationId: teamwork_CreateDeletedTeam - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deletedTeam' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deletedTeam' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/allChannels/{channel-id}': get: tags: - - teamwork.deletedTeam - summary: Get deletedTeams from teamwork - description: A collection of deleted teams. - operationId: teamwork_GetDeletedTeam + - teamwork.teamTemplate + summary: Get allChannels from teamwork + description: List of channels either hosted in or shared with the team (incoming channels). + operationId: teamwork.teamTemplate.definition.teamDefinition_GetAllChannel parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel - name: $select in: query description: Select properties to be returned @@ -37887,83 +62374,64 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deletedTeam' + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/allChannels/$count': + get: tags: - - teamwork.deletedTeam - summary: Update the navigation property deletedTeams in teamwork - operationId: teamwork_UpdateDeletedTeam + - teamwork.teamTemplate + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.allChannel_GetCount parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deletedTeam' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deletedTeam' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - teamwork.deletedTeam - summary: Delete navigation property deletedTeams for teamwork - operationId: teamwork_DeleteDeletedTeam - parameters: - - name: deletedTeam-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: teamTemplateDefinition + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get channels from teamwork - description: The channels those are either shared with this deleted team or created in this deleted team. - operationId: teamwork.deletedTeam_ListChannel + description: The collection of channels and messages associated with the team. + operationId: teamwork.teamTemplate.definition.teamDefinition_ListChannel parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -38010,18 +62478,26 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Create new navigation property to channels for teamwork - operationId: teamwork.deletedTeam_CreateChannel + operationId: teamwork.teamTemplate.definition.teamDefinition_CreateChannel parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition requestBody: description: New navigation property content: @@ -38039,22 +62515,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get channels from teamwork - description: The channels those are either shared with this deleted team or created in this deleted team. - operationId: teamwork.deletedTeam_GetChannel + description: The collection of channels and messages associated with the team. + operationId: teamwork.teamTemplate.definition.teamDefinition_GetChannel parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38095,18 +62579,26 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update the navigation property channels in teamwork - operationId: teamwork.deletedTeam_UpdateChannel + operationId: teamwork.teamTemplate.definition.teamDefinition_UpdateChannel parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38134,18 +62626,26 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete navigation property channels for teamwork - operationId: teamwork.deletedTeam_DeleteChannel + operationId: teamwork.teamTemplate.definition.teamDefinition_DeleteChannel parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38166,22 +62666,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get allMembers from teamwork description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: teamwork.deletedTeam.channel_ListAllMember + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListAllMember parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38236,18 +62744,26 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Create new navigation property to allMembers for teamwork - operationId: teamwork.deletedTeam.channel_CreateAllMember + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_CreateAllMember parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38273,22 +62789,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/{conversationMember-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/{conversationMember-id}': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get allMembers from teamwork description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: teamwork.deletedTeam.channel_GetAllMember + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetAllMember parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38337,18 +62861,26 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update the navigation property allMembers in teamwork - operationId: teamwork.deletedTeam.channel_UpdateAllMember + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdateAllMember parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38384,18 +62916,26 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete navigation property allMembers for teamwork - operationId: teamwork.deletedTeam.channel_DeleteAllMember + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteAllMember parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38424,21 +62964,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/$count': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.deletedTeam.channel.allMember_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.allMember_GetCount parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38454,25 +63002,33 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/microsoft.graph.add': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/microsoft.graph.add': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action add description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.allMember_add + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.allMember_add parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38518,25 +63074,33 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/microsoft.graph.remove': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/microsoft.graph.remove': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action remove description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.allMember_remove + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.allMember_remove parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38582,22 +63146,30 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/filesFolder': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/filesFolder': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get filesFolder from teamwork description: Metadata for the location where the channel's files are stored. - operationId: teamwork.deletedTeam.channel_GetFilesFolder + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetFilesFolder parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38636,22 +63208,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/filesFolder/content': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/filesFolder/content': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get content for the navigation property filesFolder from teamwork description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: teamwork.deletedTeam.channel_GetFilesFolderContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetFilesFolderContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38679,19 +63259,27 @@ paths: $ref: '#/components/responses/error' put: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update content for the navigation property filesFolder in teamwork description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: teamwork.deletedTeam.channel_SetFilesFolderContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_SetFilesFolderContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38719,19 +63307,27 @@ paths: $ref: '#/components/responses/error' delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete content for the navigation property filesFolder in teamwork description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: teamwork.deletedTeam.channel_DeleteFilesFolderContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteFilesFolderContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38751,22 +63347,30 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/filesFolder/contentStream': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/filesFolder/contentStream': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get contentStream for the navigation property filesFolder from teamwork description: 'The content stream, if the item represents a file.' - operationId: teamwork.deletedTeam.channel_GetFilesFolderContentStream + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetFilesFolderContentStream parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38787,19 +63391,27 @@ paths: $ref: '#/components/responses/error' put: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update contentStream for the navigation property filesFolder in teamwork description: 'The content stream, if the item represents a file.' - operationId: teamwork.deletedTeam.channel_SetFilesFolderContentStream + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_SetFilesFolderContentStream parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38823,19 +63435,27 @@ paths: $ref: '#/components/responses/error' delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete contentStream for the navigation property filesFolder in teamwork description: 'The content stream, if the item represents a file.' - operationId: teamwork.deletedTeam.channel_DeleteFilesFolderContentStream + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteFilesFolderContentStream parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38855,22 +63475,30 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/members': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/members': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get members from teamwork description: A collection of membership records associated with the channel. - operationId: teamwork.deletedTeam.channel_ListMember + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListMember parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38925,18 +63553,26 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Create new navigation property to members for teamwork - operationId: teamwork.deletedTeam.channel_CreateMember + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_CreateMember parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -38962,22 +63598,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/members/{conversationMember-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/members/{conversationMember-id}': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get members from teamwork description: A collection of membership records associated with the channel. - operationId: teamwork.deletedTeam.channel_GetMember + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetMember parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39026,18 +63670,26 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update the navigation property members in teamwork - operationId: teamwork.deletedTeam.channel_UpdateMember + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdateMember parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39073,18 +63725,26 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete navigation property members for teamwork - operationId: teamwork.deletedTeam.channel_DeleteMember + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteMember parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39113,21 +63773,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/members/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/members/$count': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.deletedTeam.channel.member_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.member_GetCount parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39143,25 +63811,33 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/members/microsoft.graph.add': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/members/microsoft.graph.add': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action add description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.member_add + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.member_add parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39207,25 +63883,33 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/members/microsoft.graph.remove': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/members/microsoft.graph.remove': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action remove description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.member_remove + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.member_remove parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39271,22 +63955,30 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get messages from teamwork - description: A collection of all the messages in the channel. A navigation property. Nullable. - operationId: teamwork.deletedTeam.channel_ListMessage + description: A collection of all the messages in the channel. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListMessage parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39341,18 +64033,26 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Create new navigation property to messages for teamwork - operationId: teamwork.deletedTeam.channel_CreateMessage + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_CreateMessage parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39378,22 +64078,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get messages from teamwork - description: A collection of all the messages in the channel. A navigation property. Nullable. - operationId: teamwork.deletedTeam.channel_GetMessage + description: A collection of all the messages in the channel. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetMessage parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39442,18 +64150,26 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update the navigation property messages in teamwork - operationId: teamwork.deletedTeam.channel_UpdateMessage + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdateMessage parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39489,18 +64205,26 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete navigation property messages for teamwork - operationId: teamwork.deletedTeam.channel_DeleteMessage + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteMessage parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39529,22 +64253,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/hostedContents': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get hostedContents from teamwork description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.deletedTeam.channel.message_ListHostedContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_ListHostedContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39607,18 +64339,26 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Create new navigation property to hostedContents for teamwork - operationId: teamwork.deletedTeam.channel.message_CreateHostedContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_CreateHostedContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39652,22 +64392,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get hostedContents from teamwork description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.deletedTeam.channel.message_GetHostedContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_GetHostedContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39724,18 +64472,26 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update the navigation property hostedContents in teamwork - operationId: teamwork.deletedTeam.channel.message_UpdateHostedContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_UpdateHostedContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39779,18 +64535,26 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete navigation property hostedContents for teamwork - operationId: teamwork.deletedTeam.channel.message_DeleteHostedContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_DeleteHostedContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39827,22 +64591,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get media content for the navigation property hostedContents from teamwork description: The unique identifier for an entity. Read-only. - operationId: teamwork.deletedTeam.channel.message_GetHostedContentsContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_GetHostedContentsContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39879,19 +64651,27 @@ paths: $ref: '#/components/responses/error' put: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update media content for the navigation property hostedContents in teamwork description: The unique identifier for an entity. Read-only. - operationId: teamwork.deletedTeam.channel.message_SetHostedContentsContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_SetHostedContentsContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39931,19 +64711,27 @@ paths: $ref: '#/components/responses/error' delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete media content for the navigation property hostedContents in teamwork description: The unique identifier for an entity. Read-only. - operationId: teamwork.deletedTeam.channel.message_DeleteHostedContentsContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_DeleteHostedContentsContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -39979,21 +64767,29 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/$count': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.deletedTeam.channel.message.hostedContent_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.hostedContent_GetCount parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40017,21 +64813,29 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.setReaction': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.setReaction': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action setReaction - operationId: teamwork.deletedTeam.channel.message_setReaction + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_setReaction parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40067,25 +64871,82 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.softDelete': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.softDelete': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action softDelete description: Delete a single chatMessage or a chat message reply in a channel or a chat. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.message_softDelete + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_softDelete parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_undoSoftDelete + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40108,62 +64969,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.unsetReaction': post: tags: - - teamwork.deletedTeam - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.message_undoSoftDelete + - teamwork.teamTemplate + summary: Invoke action unsetReaction + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_unsetReaction parameters: - - name: deletedTeam-id - in: path - description: The unique identifier of deletedTeam - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deletedTeam - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: teamTemplate-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.unsetReaction': - post: - tags: - - teamwork.deletedTeam - summary: Invoke action unsetReaction - operationId: teamwork.deletedTeam.channel.message_unsetReaction - parameters: - - name: deletedTeam-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40199,22 +65027,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get replies from teamwork description: Replies for a specified message. Supports $expand for channel messages. - operationId: teamwork.deletedTeam.channel.message_ListReply + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_ListReply parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40277,18 +65113,26 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Create new navigation property to replies for teamwork - operationId: teamwork.deletedTeam.channel.message_CreateReply + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_CreateReply parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40322,22 +65166,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get replies from teamwork description: Replies for a specified message. Supports $expand for channel messages. - operationId: teamwork.deletedTeam.channel.message_GetReply + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_GetReply parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40394,18 +65246,26 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update the navigation property replies in teamwork - operationId: teamwork.deletedTeam.channel.message_UpdateReply + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_UpdateReply parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40449,18 +65309,26 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete navigation property replies for teamwork - operationId: teamwork.deletedTeam.channel.message_DeleteReply + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_DeleteReply parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40497,22 +65365,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get hostedContents from teamwork description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.deletedTeam.channel.message.reply_ListHostedContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_ListHostedContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40583,18 +65459,26 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Create new navigation property to hostedContents for teamwork - operationId: teamwork.deletedTeam.channel.message.reply_CreateHostedContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_CreateHostedContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40636,22 +65520,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get hostedContents from teamwork description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.deletedTeam.channel.message.reply_GetHostedContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_GetHostedContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40716,18 +65608,26 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update the navigation property hostedContents in teamwork - operationId: teamwork.deletedTeam.channel.message.reply_UpdateHostedContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_UpdateHostedContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40779,18 +65679,26 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete navigation property hostedContents for teamwork - operationId: teamwork.deletedTeam.channel.message.reply_DeleteHostedContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_DeleteHostedContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40835,22 +65743,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get media content for the navigation property hostedContents from teamwork description: The unique identifier for an entity. Read-only. - operationId: teamwork.deletedTeam.channel.message.reply_GetHostedContentsContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_GetHostedContentsContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40895,19 +65811,27 @@ paths: $ref: '#/components/responses/error' put: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Update media content for the navigation property hostedContents in teamwork description: The unique identifier for an entity. Read-only. - operationId: teamwork.deletedTeam.channel.message.reply_SetHostedContentsContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_SetHostedContentsContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -40955,19 +65879,27 @@ paths: $ref: '#/components/responses/error' delete: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Delete media content for the navigation property hostedContents in teamwork description: The unique identifier for an entity. Read-only. - operationId: teamwork.deletedTeam.channel.message.reply_DeleteHostedContentsContent + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_DeleteHostedContentsContent parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41011,21 +65943,29 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.deletedTeam.channel.message.reply.hostedContent_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply.hostedContent_GetCount parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41057,21 +65997,29 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action setReaction - operationId: teamwork.deletedTeam.channel.message.reply_setReaction + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_setReaction parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41115,25 +66063,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action softDelete description: Delete a single chatMessage or a chat message reply in a channel or a chat. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.message.reply_softDelete + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_softDelete parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41164,25 +66120,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action undoSoftDelete description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.message.reply_undoSoftDelete + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_undoSoftDelete parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41213,21 +66177,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action unsetReaction - operationId: teamwork.deletedTeam.channel.message.reply_unsetReaction + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_unsetReaction parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41271,21 +66243,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/$count': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.deletedTeam.channel.message.reply_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_GetCount parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41309,25 +66289,33 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke function delta description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.message.reply_delta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_delta parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41406,21 +66394,29 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/$count': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.deletedTeam.channel.message_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_GetCount parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41436,25 +66432,33 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/microsoft.graph.delta()': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/microsoft.graph.delta()': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke function delta description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.message_delta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_delta parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41525,25 +66529,33 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.archive': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.archive': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action archive description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel_archive + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_archive parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41572,25 +66584,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.completeMigration': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.completeMigration': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action completeMigration description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel_completeMigration + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_completeMigration parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41605,25 +66625,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': get: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke function doesUserHaveAccess description: Determine whether a user has access to a shared channel. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel_doesUserHaveAccess + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_doesUserHaveAccess parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41672,25 +66700,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.provisionEmail': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.provisionEmail': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action provisionEmail description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel_provisionEmail + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_provisionEmail parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41709,25 +66745,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.removeEmail': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.removeEmail': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action removeEmail description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel_removeEmail + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_removeEmail parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41742,55 +66786,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.unarchive': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.unarchive': post: tags: - - teamwork.deletedTeam + - teamwork.teamTemplate summary: Invoke action unarchive description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel_unarchive + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_unarchive parameters: - - name: deletedTeam-id - in: path - description: The unique identifier of deletedTeam - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deletedTeam - - name: channel-id + - name: teamTemplate-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: channel - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams': - get: - tags: - - teamwork.deletedTeam - summary: Get sharedWithTeams from teamwork - description: A collection of teams with which a channel is shared. - operationId: teamwork.deletedTeam.channel_ListSharedGraphWPreTeam - parameters: - - name: deletedTeam-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41799,105 +66821,36 @@ paths: schema: type: string x-ms-docs-key-type: channel - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner': + get: tags: - - teamwork.deletedTeam - summary: Create new navigation property to sharedWithTeams for teamwork - operationId: teamwork.deletedTeam.channel_CreateSharedGraphWPreTeam + - teamwork.teamTemplate + summary: Get planner from teamwork + description: 'Selective Planner services available to this channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetPlanner parameters: - - name: deletedTeam-id - in: path - description: The unique identifier of deletedTeam - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deletedTeam - - name: channel-id + - name: teamTemplate-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: channel - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}': - get: - tags: - - teamwork.deletedTeam - summary: Get sharedWithTeams from teamwork - description: A collection of teams with which a channel is shared. - operationId: teamwork.deletedTeam.channel_GetSharedGraphWPreTeam - parameters: - - name: deletedTeam-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -41906,14 +66859,6 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id - in: path - description: The unique identifier of sharedWithChannelTeamInfo - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - name: $select in: query description: Select properties to be returned @@ -41940,46 +66885,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teamwork.deletedTeam - summary: Update the navigation property sharedWithTeams in teamwork - operationId: teamwork.deletedTeam.channel_UpdateSharedGraphWPreTeam + - teamwork.teamTemplate + summary: Update the navigation property planner in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdatePlanner parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - - name: channel-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: channel requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' required: true responses: 2XX: @@ -41987,40 +66932,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teamwork.deletedTeam - summary: Delete navigation property sharedWithTeams for teamwork - operationId: teamwork.deletedTeam.channel_DeleteSharedGraphWPreTeam + - teamwork.teamTemplate + summary: Delete navigation property planner for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeletePlanner parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - - name: channel-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: channel - name: If-Match in: header description: ETag @@ -42033,38 +66978,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans': get: tags: - - teamwork.deletedTeam - summary: Get allowedMembers from teamwork - description: A collection of team members who have access to the shared channel. - operationId: teamwork.deletedTeam.channel.sharedGraphWPreTeam_ListAllowedMember + - teamwork.teamTemplate + summary: Get plans from teamwork + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner_ListPlan parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - - name: channel-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: channel - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -42102,29 +67047,35 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerPlanCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': - get: + post: tags: - - teamwork.deletedTeam - summary: Get allowedMembers from teamwork - description: A collection of team members who have access to the shared channel. - operationId: teamwork.deletedTeam.channel.sharedGraphWPreTeam_GetAllowedMember + - teamwork.teamTemplate + summary: Create new navigation property to plans for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner_CreatePlan parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -42133,22 +67084,63 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}': + get: + tags: + - teamwork.teamTemplate + summary: Get plans from teamwork + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner_GetPlan + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: conversationMember-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - name: $select in: query description: Select properties to be returned @@ -42175,25 +67167,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': - get: + patch: tags: - - teamwork.deletedTeam - summary: Get the number of the resource - operationId: teamwork.deletedTeam.channel.sharedGraphWPreTeam.allowedMember_GetCount + - teamwork.teamTemplate + summary: Update the navigation property plans in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner_UpdatePlan parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -42202,36 +67201,53 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + - name: plannerPlan-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: plannerPlan + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': - get: + x-ms-docs-operation-type: operation + delete: tags: - - teamwork.deletedTeam - summary: Get team from teamwork - operationId: teamwork.deletedTeam.channel.sharedGraphWPreTeam_GetTeam + - teamwork.teamTemplate + summary: Delete navigation property plans for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner_DeletePlan parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -42240,98 +67256,66 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + - name: plannerPlan-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.team' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/sharedWithTeams/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets': get: tags: - - teamwork.deletedTeam - summary: Get the number of the resource - operationId: teamwork.deletedTeam.channel.sharedGraphWPreTeam_GetCount + - teamwork.teamTemplate + summary: Get buckets from teamwork + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_ListBucket parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - - name: channel-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/tabs': - get: - tags: - - teamwork.deletedTeam - summary: Get tabs from teamwork - description: A collection of all the tabs in the channel. A navigation property. - operationId: teamwork.deletedTeam.channel_ListTab - parameters: - - name: deletedTeam-id + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - - name: channel-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of channel + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -42369,7 +67353,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerBucketCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -42378,18 +67362,26 @@ paths: x-ms-docs-operation-type: operation post: tags: - - teamwork.deletedTeam - summary: Create new navigation property to tabs for teamwork - operationId: teamwork.deletedTeam.channel_CreateTab + - teamwork.teamTemplate + summary: Create new navigation property to buckets for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_CreateBucket parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -42398,12 +67390,20 @@ paths: schema: type: string x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' required: true responses: 2XX: @@ -42411,26 +67411,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/tabs/{teamsTab-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}': get: tags: - - teamwork.deletedTeam - summary: Get tabs from teamwork - description: A collection of all the tabs in the channel. A navigation property. - operationId: teamwork.deletedTeam.channel_GetTab + - teamwork.teamTemplate + summary: Get buckets from teamwork + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_GetBucket parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -42439,14 +67447,22 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: teamsTab-id + - name: plannerPlan-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - name: $select in: query description: Select properties to be returned @@ -42473,24 +67489,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teamwork.deletedTeam - summary: Update the navigation property tabs in teamwork - operationId: teamwork.deletedTeam.channel_UpdateTab + - teamwork.teamTemplate + summary: Update the navigation property buckets in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_UpdateBucket parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -42499,20 +67523,28 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: teamsTab-id + - name: plannerPlan-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' required: true responses: 2XX: @@ -42520,24 +67552,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teamwork.deletedTeam - summary: Delete navigation property tabs for teamwork - operationId: teamwork.deletedTeam.channel_DeleteTab + - teamwork.teamTemplate + summary: Delete navigation property buckets for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_DeleteBucket parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -42546,14 +67586,22 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: teamsTab-id + - name: plannerPlan-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - name: If-Match in: header description: ETag @@ -42566,22 +67614,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks': get: tags: - - teamwork.deletedTeam - summary: Get teamsApp from teamwork - description: The application that is linked to the tab. - operationId: teamwork.deletedTeam.channel.tab_GetTeamsApp + - teamwork.teamTemplate + summary: Get tasks from teamwork + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket_ListTask parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -42590,14 +67646,37 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: teamsTab-id + - name: plannerPlan-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -42620,29 +67699,35 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsApp' + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/tabs/$count': - get: + post: tags: - - teamwork.deletedTeam - summary: Get the number of the resource - operationId: teamwork.deletedTeam.channel.tab_GetCount + - teamwork.teamTemplate + summary: Create new navigation property to tasks for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket_CreateTask parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path description: The unique identifier of channel @@ -42651,140 +67736,95 @@ paths: schema: type: string x-ms-docs-key-type: channel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/$count': - get: - tags: - - teamwork.deletedTeam - summary: Get the number of the resource - operationId: teamwork.deletedTeam.channel_GetCount - parameters: - - name: deletedTeam-id + - name: plannerPlan-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teamwork/deletedTeams/{deletedTeam-id}/channels/microsoft.graph.allMessages()': - get: - tags: - - teamwork.deletedTeam - summary: Invoke function allMessages - operationId: teamwork.deletedTeam.channel_allMessage - parameters: - - name: deletedTeam-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: plannerBucket + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/deletedTeams/{deletedTeam-id}/channels/microsoft.graph.getAllMessages()': + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}': get: tags: - - teamwork.deletedTeam - summary: Invoke function getAllMessages - description: 'Retrieve messages across all channels in a team, including text, audio, and video conversations. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-getallmessages?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel_getAllMessage + - teamwork.teamTemplate + summary: Get tasks from teamwork + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket_GetTask parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - - name: model - in: query - description: The payment model for the API - style: form - explode: false + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -42795,16 +67835,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -42817,219 +67847,207 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/deletedTeams/{deletedTeam-id}/channels/microsoft.graph.getAllRetainedMessages()': - get: + x-ms-docs-operation-type: operation + patch: tags: - - teamwork.deletedTeam - summary: Invoke function getAllRetainedMessages - description: 'Get all retained messages across all channels in a team. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-getallretainedmessages?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel_getAllRetainedMessage + - teamwork.teamTemplate + summary: Update the navigation property tasks in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket_UpdateTask parameters: - - name: deletedTeam-id + - name: teamTemplate-id in: path - description: The unique identifier of deletedTeam + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deletedTeam - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /teamwork/deletedTeams/$count: - get: - tags: - - teamwork.deletedTeam - summary: Get the number of the resource - operationId: teamwork.deletedTeam_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' - /teamwork/deletedTeams/microsoft.graph.getAllMessages(): - get: + x-ms-docs-operation-type: operation + delete: tags: - - teamwork.deletedTeam - summary: Invoke function getAllMessages - operationId: teamwork.deletedTeam_getAllMessage + - teamwork.teamTemplate + summary: Delete navigation property tasks for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket_DeleteTask parameters: - - name: model - in: query - description: The payment model for the API - style: form - explode: false + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /teamwork/devices: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - - teamwork.teamworkDevice - summary: List teamworkDevices - description: Get a list of all Microsoft Teams-enabled devices provisioned for a tenant. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworkdevice-list?view=graph-rest-beta - operationId: teamwork_ListDevice + - teamwork.teamTemplate + summary: Get assignedToTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_GetAssignedToTaskBoardFormat parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -43052,54 +68070,214 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamworkDeviceCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - teamwork.teamworkDevice - summary: Create new navigation property to devices for teamwork - operationId: teamwork_CreateDevice + - teamwork.teamTemplate + summary: Update the navigation property assignedToTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_UpdateAssignedToTaskBoardFormat + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDevice' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDevice' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/devices/{teamworkDevice-id}': + delete: + tags: + - teamwork.teamTemplate + summary: Delete navigation property assignedToTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_DeleteAssignedToTaskBoardFormat + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - - teamwork.teamworkDevice - summary: Get teamworkDevice - description: 'Get the properties of a Microsoft Teams-enabled device. For example, you can use this method to get the device type, hardware detail, activity state, and health status information for a device that''s enabled for Teams.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworkdevice-get?view=graph-rest-beta - operationId: teamwork_GetDevice + - teamwork.teamTemplate + summary: Get bucketTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_GetBucketTaskBoardFormat parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -43126,30 +68304,77 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDevice' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teamwork.teamworkDevice - summary: Update the navigation property devices in teamwork - operationId: teamwork_UpdateDevice + - teamwork.teamTemplate + summary: Update the navigation property bucketTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_UpdateBucketTaskBoardFormat parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDevice' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' required: true responses: 2XX: @@ -43157,24 +68382,64 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDevice' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teamwork.teamworkDevice - summary: Delete navigation property devices for teamwork - operationId: teamwork_DeleteDevice + - teamwork.teamTemplate + summary: Delete navigation property bucketTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_DeleteBucketTaskBoardFormat parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -43187,25 +68452,62 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/devices/{teamworkDevice-id}/activity': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details': get: tags: - - teamwork.teamworkDevice - summary: Get teamworkDeviceActivity - description: 'Get the activity status of a Microsoft Teams-enabled device. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworkdeviceactivity-get?view=graph-rest-beta - operationId: teamwork.device_GetActivity + - teamwork.teamTemplate + summary: Get details from teamwork + description: Read-only. Nullable. More details about the task. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_GetDetail parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -43232,30 +68534,77 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceActivity' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teamwork.teamworkDevice - summary: Update the navigation property activity in teamwork - operationId: teamwork.device_UpdateActivity + - teamwork.teamTemplate + summary: Update the navigation property details in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_UpdateDetail parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceActivity' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' required: true responses: 2XX: @@ -43263,24 +68612,64 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceActivity' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teamwork.teamworkDevice - summary: Delete navigation property activity for teamwork - operationId: teamwork.device_DeleteActivity + - teamwork.teamTemplate + summary: Delete navigation property details for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_DeleteDetail parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -43293,25 +68682,62 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/devices/{teamworkDevice-id}/configuration': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': get: tags: - - teamwork.teamworkDevice - summary: Get teamworkDeviceConfiguration - description: 'Get the configuration details of a Microsoft Teams-enabled device, including software versions, peripheral device configuration (for example, camera, display, microphone, and speaker), hardware configuration, and Microsoft Teams client configuration.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworkdeviceconfiguration-get?view=graph-rest-beta - operationId: teamwork.device_GetConfiguration + - teamwork.teamTemplate + summary: Get progressTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_GetProgressTaskBoardFormat parameters: - - name: teamworkDevice-id + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -43338,30 +68764,77 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teamwork.teamworkDevice - summary: Update the navigation property configuration in teamwork - operationId: teamwork.device_UpdateConfiguration + - teamwork.teamTemplate + summary: Update the navigation property progressTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_UpdateProgressTaskBoardFormat parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' required: true responses: 2XX: @@ -43369,24 +68842,64 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teamwork.teamworkDevice - summary: Delete navigation property configuration for teamwork - operationId: teamwork.device_DeleteConfiguration + - teamwork.teamTemplate + summary: Delete navigation property progressTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_DeleteProgressTaskBoardFormat parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -43399,25 +68912,116 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/devices/{teamworkDevice-id}/health': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/$count': get: tags: - - teamwork.teamworkDevice - summary: Get teamworkDeviceHealth - description: Get the health details of a Microsoft Teams-enabled device. Device health is calculated based on the device configuration and other device parameters. + - teamwork.teamTemplate + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_GetCount + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/microsoft.graph.delta()': + get: + tags: + - teamwork.teamTemplate + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworkdevicehealth-get?view=graph-rest-beta - operationId: teamwork.device_GetHealth + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket.task_delta parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -43428,6 +69032,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -43440,188 +69054,128 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceHealth' + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/$count': + get: tags: - - teamwork.teamworkDevice - summary: Update the navigation property health in teamwork - operationId: teamwork.device_UpdateHealth + - teamwork.teamTemplate + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket_GetCount parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceHealth' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceHealth' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - teamwork.teamworkDevice - summary: Delete navigation property health for teamwork - operationId: teamwork.device_DeleteHealth - parameters: - - name: teamworkDevice-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/devices/{teamworkDevice-id}/microsoft.graph.restart': - post: - tags: - - teamwork.teamworkDevice - summary: Invoke action restart - description: 'Restart the specified Microsoft Teams-enabled device asynchronously. A device is restarted after the async operation completes successfully, which might occur subsequent to a response from this API.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworkdevice-restart?view=graph-rest-beta - operationId: teamwork.device_restart - parameters: - - name: teamworkDevice-id + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/devices/{teamworkDevice-id}/microsoft.graph.runDiagnostics': - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/buckets/microsoft.graph.delta()': + get: tags: - - teamwork.teamworkDevice - summary: Invoke action runDiagnostics - description: Run and generate diagnostic logs for the specified Microsoft Teams-enabled device. This API triggers a long-running operation used to generate logs for a device. + - teamwork.teamTemplate + summary: Invoke function delta + description: 'Get newly created, updated, or deleted buckets in a Planner plan without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworkdevice-rundiagnostics?view=graph-rest-beta - operationId: teamwork.device_runDiagnostic + url: https://learn.microsoft.com/graph/api/plannerbucket-delta?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.bucket_delta parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/devices/{teamworkDevice-id}/microsoft.graph.updateSoftware': - post: - tags: - - teamwork.teamworkDevice - summary: Invoke action updateSoftware - description: Update the software for a Microsoft Teams-enabled device. This API triggers a long-running operation. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworkdevice-updatesoftware?view=graph-rest-beta - operationId: teamwork.device_updateSoftware - parameters: - - name: teamworkDevice-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - softwareType: - $ref: '#/components/schemas/microsoft.graph.teamworkSoftwareType' - softwareVersion: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/devices/{teamworkDevice-id}/operations': - get: - tags: - - teamwork.teamworkDevice - summary: List teamworkDeviceOperations - description: Get a list of the operations that are running on a Microsoft Teams-enabled device. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworkdeviceoperation-list?view=graph-rest-beta - operationId: teamwork.device_ListOperation - parameters: - - name: teamworkDevice-id + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -43629,9 +69183,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -43651,71 +69205,71 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamworkDeviceOperationCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of plannerBucket + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/details': + get: tags: - - teamwork.teamworkDevice - summary: Create new navigation property to operations for teamwork - operationId: teamwork.device_CreateOperation + - teamwork.teamTemplate + summary: Get details from teamwork + description: Extra details about the plan. Read-only. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_GetDetail parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/devices/{teamworkDevice-id}/operations/{teamworkDeviceOperation-id}': - get: - tags: - - teamwork.teamworkDevice - summary: Get teamworkDeviceOperation - description: 'Get the details of an async, long-running operation on a Microsoft Teams-enabled device.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamworkdeviceoperation-get?view=graph-rest-beta - operationId: teamwork.device_GetOperation - parameters: - - name: teamworkDevice-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice - - name: teamworkDeviceOperation-id + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id in: path - description: The unique identifier of teamworkDeviceOperation + description: The unique identifier of channel required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDeviceOperation + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - name: $select in: query description: Select properties to be returned @@ -43742,38 +69296,61 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - teamwork.teamworkDevice - summary: Update the navigation property operations in teamwork - operationId: teamwork.device_UpdateOperation + - teamwork.teamTemplate + summary: Update the navigation property details in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_UpdateDetail parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice - - name: teamworkDeviceOperation-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of teamworkDeviceOperation + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDeviceOperation requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' required: true responses: 2XX: @@ -43781,32 +69358,48 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - teamwork.teamworkDevice - summary: Delete navigation property operations for teamwork - operationId: teamwork.device_DeleteOperation + - teamwork.teamTemplate + summary: Delete navigation property details for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_DeleteDetail parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice - - name: teamworkDeviceOperation-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of teamworkDeviceOperation + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDeviceOperation + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - name: If-Match in: header description: ETag @@ -43819,52 +69412,49 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/devices/{teamworkDevice-id}/operations/$count': - get: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.archive': + post: tags: - - teamwork.teamworkDevice - summary: Get the number of the resource - operationId: teamwork.device.operation_GetCount + - teamwork.teamTemplate + summary: Invoke action archive + description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_archive parameters: - - name: teamworkDevice-id + - name: teamTemplate-id in: path - description: The unique identifier of teamworkDevice + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /teamwork/devices/$count: - get: - tags: - - teamwork.teamworkDevice - summary: Get the number of the resource - operationId: teamwork.device_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /teamwork/microsoft.graph.sendActivityNotificationToRecipients: - post: - tags: - - teamwork.teamwork.Actions - summary: Invoke action sendActivityNotificationToRecipients - description: 'Send activity feed notifications to multiple users in bulk. For more information, see sending Teams activity notifications.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamwork-sendactivitynotificationtorecipients?view=graph-rest-beta - operationId: teamwork_sendActivityNotificationToRecipient + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: Action parameters content: @@ -43872,28 +69462,9 @@ paths: schema: type: object properties: - topic: - $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' - activityType: - type: string - nullable: true - chainId: - type: number - format: int64 - nullable: true - previewText: - $ref: '#/components/schemas/microsoft.graph.itemBody' - teamsAppId: + justification: type: string nullable: true - templateParameters: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' additionalProperties: type: object required: true @@ -43903,62 +69474,60 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /teamwork/teamsAppSettings: - get: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': + post: tags: - - teamwork.teamsAppSettings - summary: Get teamsAppSettings - description: Read the properties and relationships of a teamsAppSettings object. + - teamwork.teamTemplate + summary: Invoke action moveToContainer + description: Move a planner plan object from one planner plan container to another. Planner plans can only be moved from a user container to a group container. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamsappsettings-get?view=graph-rest-beta - operationId: teamwork_GetTeamsAppSetting + url: https://learn.microsoft.com/graph/api/plannerplan-movetocontainer?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_moveToContainer parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppSettings' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - teamwork.teamsAppSettings - summary: Update teamsAppSettings - description: Update the properties of a teamsAppSettings object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamsappsettings-update?view=graph-rest-beta - operationId: teamwork_UpdateTeamsAppSetting + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppSettings' + type: object + properties: + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + additionalProperties: + type: object required: true responses: 2XX: @@ -43966,39 +69535,112 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppSettings' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive': + post: tags: - - teamwork.teamsAppSettings - summary: Delete navigation property teamsAppSettings for teamwork - operationId: teamwork_DeleteTeamsAppSetting + - teamwork.teamTemplate + summary: Invoke action unarchive + description: 'Unarchive a plannerPlan object. Unarchiving a plan, also unarchives the plannerTasks and plannerBuckets in the plan. Only a plan that is archived can be unarchived.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-unarchive?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_unarchive parameters: - - name: If-Match - in: header - description: ETag + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true style: simple schema: type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /teamwork/teamTemplates: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks': get: tags: - teamwork.teamTemplate - summary: List definitions - description: 'List the teamTemplateDefinition objects associated with a teamTemplate. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamtemplate-list-definitions?view=graph-rest-beta - operationId: teamwork_ListTeamTemplate + summary: Get tasks from teamwork + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_ListTask parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -44036,7 +69678,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamTemplateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -44046,14 +69688,47 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to teamTemplates for teamwork - operationId: teamwork_CreateTeamTemplate + summary: Create new navigation property to tasks for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_CreateTask + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplate' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -44061,17 +69736,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplate' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}': get: tags: - teamwork.teamTemplate - summary: Get teamTemplates from teamwork - description: The templates associated with a team. - operationId: teamwork_GetTeamTemplate + summary: Get tasks from teamwork + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_GetTask parameters: - name: teamTemplate-id in: path @@ -44081,6 +69756,38 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -44107,15 +69814,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplate' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property teamTemplates in teamwork - operationId: teamwork_UpdateTeamTemplate + summary: Update the navigation property tasks in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_UpdateTask parameters: - name: teamTemplate-id in: path @@ -44125,12 +69832,44 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplate' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -44138,15 +69877,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplate' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property teamTemplates for teamwork - operationId: teamwork_DeleteTeamTemplate + summary: Delete navigation property tasks for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_DeleteTask parameters: - name: teamTemplate-id in: path @@ -44156,6 +69895,38 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -44168,13 +69939,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - teamwork.teamTemplate - summary: Get teamTemplateDefinition - description: Read the properties and relationships of a teamTemplateDefinition object. - operationId: teamwork.teamTemplate_ListDefinition + summary: Get assignedToTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_GetAssignedToTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -44184,108 +69955,38 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplate - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.teamTemplateDefinitionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - teamwork.teamTemplate - summary: Create new navigation property to definitions for teamwork - operationId: teamwork.teamTemplate_CreateDefinition - parameters: - - name: teamTemplate-id + - name: teamTemplateDefinition-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}': - get: - tags: - - teamwork.teamTemplate - summary: Get teamTemplateDefinition - description: Read the properties and relationships of a teamTemplateDefinition object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamtemplatedefinition-get?view=graph-rest-beta - operationId: teamwork.teamTemplate_GetDefinition - parameters: - - name: teamTemplate-id + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -44312,15 +70013,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property definitions in teamwork - operationId: teamwork.teamTemplate_UpdateDefinition + summary: Update the navigation property assignedToTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_UpdateAssignedToTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -44338,12 +70039,43 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' required: true responses: 2XX: @@ -44351,15 +70083,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property definitions for teamwork - operationId: teamwork.teamTemplate_DeleteDefinition + summary: Delete navigation property assignedToTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_DeleteAssignedToTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -44377,6 +70109,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -44389,16 +70145,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - teamwork.teamTemplate - summary: Get teamDefinition - description: Get the properties of the team associated with a teamTemplateDefinition object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/teamtemplatedefinition-get-teamdefinition?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition_GetTeamDefinition + summary: Get bucketTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_GetBucketTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -44416,6 +70169,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -44442,15 +70219,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property teamDefinition in teamwork - operationId: teamwork.teamTemplate.definition_UpdateTeamDefinition + summary: Update the navigation property bucketTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_UpdateBucketTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -44468,12 +70245,43 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' required: true responses: 2XX: @@ -44481,15 +70289,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property teamDefinition for teamwork - operationId: teamwork.teamTemplate.definition_DeleteTeamDefinition + summary: Delete navigation property bucketTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_DeleteBucketTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -44507,6 +70315,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -44519,13 +70351,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/allChannels': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details': get: tags: - teamwork.teamTemplate - summary: Get allChannels from teamwork - description: List of channels either hosted in or shared with the team (incoming channels). - operationId: teamwork.teamTemplate.definition.teamDefinition_ListAllChannel + summary: Get details from teamwork + description: Read-only. Nullable. More details about the task. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_GetDetail parameters: - name: teamTemplate-id in: path @@ -44543,21 +70375,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -44580,20 +70421,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/allChannels/{channel-id}': - get: + patch: tags: - teamwork.teamTemplate - summary: Get allChannels from teamwork - description: List of channels either hosted in or shared with the team (incoming channels). - operationId: teamwork.teamTemplate.definition.teamDefinition_GetAllChannel + summary: Update the navigation property details in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_UpdateDetail parameters: - name: teamTemplate-id in: path @@ -44619,42 +70459,51 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/allChannels/$count': - get: + delete: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.allChannel_GetCount + summary: Delete navigation property details for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_DeleteDetail parameters: - name: teamTemplate-id in: path @@ -44672,20 +70521,49 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels': + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': get: tags: - teamwork.teamTemplate - summary: Get channels from teamwork - description: The collection of channels and messages associated with the team. - operationId: teamwork.teamTemplate.definition.teamDefinition_ListChannel + summary: Get progressTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_GetProgressTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -44703,21 +70581,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -44740,18 +70627,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - teamwork.teamTemplate - summary: Create new navigation property to channels for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_CreateChannel + summary: Update the navigation property progressTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_UpdateProgressTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -44769,30 +70657,168 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}': + delete: + tags: + - teamwork.teamTemplate + summary: Delete navigation property progressTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_DeleteProgressTaskBoardFormat + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/$count': get: tags: - teamwork.teamTemplate - summary: Get channels from teamwork - description: The collection of channels and messages associated with the team. - operationId: teamwork.teamTemplate.definition.teamDefinition_GetChannel + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_GetCount + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()': + get: + tags: + - teamwork.teamTemplate + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan.task_delta parameters: - name: teamTemplate-id in: path @@ -44818,6 +70844,19 @@ paths: schema: type: string x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -44828,6 +70867,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -44840,19 +70889,37 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/$count': + get: tags: - teamwork.teamTemplate - summary: Update the navigation property channels in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_UpdateChannel + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_GetCount parameters: - name: teamTemplate-id in: path @@ -44878,28 +70945,23 @@ paths: schema: type: string x-ms-docs-key-type: channel - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.channel' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/microsoft.graph.delta()': + get: tags: - teamwork.teamTemplate - summary: Delete navigation property channels for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_DeleteChannel + summary: Invoke function delta + description: 'Get newly created, updated, or deleted Planner plans in either a group or a Planner roster without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-delta?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_delta parameters: - name: teamTemplate-id in: path @@ -44919,31 +70981,81 @@ paths: x-ms-docs-key-type: teamTemplateDefinition - name: channel-id in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: If-Match - in: header - description: ETag + description: The unique identifier of channel + required: true style: simple schema: type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of plannerPlan + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams': get: tags: - teamwork.teamTemplate - summary: Get allMembers from teamwork - description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListAllMember + summary: Get sharedWithTeams from teamwork + description: A collection of teams with which a channel is shared. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListSharedGraphWPreTeam parameters: - name: teamTemplate-id in: path @@ -45006,7 +71118,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -45016,8 +71128,8 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to allMembers for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_CreateAllMember + summary: Create new navigation property to sharedWithTeams for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_CreateSharedGraphWPreTeam parameters: - name: teamTemplate-id in: path @@ -45048,7 +71160,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' required: true responses: 2XX: @@ -45056,17 +71168,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/{conversationMember-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}': get: tags: - teamwork.teamTemplate - summary: Get allMembers from teamwork - description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetAllMember + summary: Get sharedWithTeams from teamwork + description: A collection of teams with which a channel is shared. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetSharedGraphWPreTeam parameters: - name: teamTemplate-id in: path @@ -45092,14 +71204,14 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: conversationMember-id + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: sharedWithChannelTeamInfo - name: $select in: query description: Select properties to be returned @@ -45126,15 +71238,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property allMembers in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdateAllMember + summary: Update the navigation property sharedWithTeams in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdateSharedGraphWPreTeam parameters: - name: teamTemplate-id in: path @@ -45160,20 +71272,20 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: conversationMember-id + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: sharedWithChannelTeamInfo requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' required: true responses: 2XX: @@ -45181,15 +71293,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property allMembers for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteAllMember + summary: Delete navigation property sharedWithTeams for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteSharedGraphWPreTeam parameters: - name: teamTemplate-id in: path @@ -45215,14 +71327,14 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: conversationMember-id + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: sharedWithChannelTeamInfo - name: If-Match in: header description: ETag @@ -45235,12 +71347,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': get: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.allMember_GetCount + summary: Get allowedMembers from teamwork + description: A collection of team members who have access to the shared channel. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.sharedGraphWPreTeam_ListAllowedMember parameters: - name: teamTemplate-id in: path @@ -45266,95 +71379,65 @@ paths: schema: type: string x-ms-docs-key-type: channel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/microsoft.graph.add': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.allMember_add - parameters: - - name: teamTemplate-id + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/microsoft.graph.remove': - post: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': + get: tags: - teamwork.teamTemplate - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.allMember_remove + summary: Get allowedMembers from teamwork + description: A collection of team members who have access to the shared channel. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.sharedGraphWPreTeam_GetAllowedMember parameters: - name: teamTemplate-id in: path @@ -45380,75 +71463,22 @@ paths: schema: type: string x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/filesFolder': - get: - tags: - - teamwork.teamTemplate - summary: Get filesFolder from teamwork - description: Metadata for the location where the channel's files are stored. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetFilesFolder - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: conversationMember-id in: path - description: The unique identifier of channel + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: conversationMember - name: $select in: query description: Select properties to be returned @@ -45475,65 +71505,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/filesFolder/content': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': get: tags: - teamwork.teamTemplate - summary: Get content for the navigation property filesFolder from teamwork - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetFilesFolderContent - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: $format - in: query - description: Format of the content - style: form - explode: false - schema: - type: string - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - teamwork.teamTemplate - summary: Update content for the navigation property filesFolder in teamwork - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_SetFilesFolderContent + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.sharedGraphWPreTeam.allowedMember_GetCount parameters: - name: teamTemplate-id in: path @@ -45559,72 +71540,27 @@ paths: schema: type: string x-ms-docs-key-type: channel - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' - default: - $ref: '#/components/responses/error' - delete: - tags: - - teamwork.teamTemplate - summary: Delete content for the navigation property filesFolder in teamwork - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteFilesFolderContent - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of channel + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/filesFolder/contentStream': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': get: tags: - teamwork.teamTemplate - summary: Get contentStream for the navigation property filesFolder from teamwork - description: 'The content stream, if the item represents a file.' - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetFilesFolderContentStream + summary: Get team from teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.sharedGraphWPreTeam_GetTeam parameters: - name: teamTemplate-id in: path @@ -45650,66 +71586,50 @@ paths: schema: type: string x-ms-docs-key-type: channel - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - teamwork.teamTemplate - summary: Update contentStream for the navigation property filesFolder in teamwork - description: 'The content stream, if the item represents a file.' - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_SetFilesFolderContentStream - parameters: - - name: teamTemplate-id + - name: sharedWithChannelTeamInfo-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of sharedWithChannelTeamInfo required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: channel - requestBody: - description: New media content. - content: - application/octet-stream: - schema: + uniqueItems: true + type: array + items: type: string - format: binary - required: true responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.team' default: $ref: '#/components/responses/error' - delete: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/$count': + get: tags: - teamwork.teamTemplate - summary: Delete contentStream for the navigation property filesFolder in teamwork - description: 'The content stream, if the item represents a file.' - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteFilesFolderContentStream + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.sharedGraphWPreTeam_GetCount parameters: - name: teamTemplate-id in: path @@ -45727,32 +71647,28 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: If-Match - in: header - description: ETag + - name: channel-id + in: path + description: The unique identifier of channel + required: true style: simple schema: type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/members': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/tabs': get: tags: - teamwork.teamTemplate - summary: Get members from teamwork - description: A collection of membership records associated with the channel. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListMember + summary: Get tabs from teamwork + description: A collection of all the tabs in the channel. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListTab parameters: - name: teamTemplate-id in: path @@ -45815,7 +71731,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -45825,8 +71741,8 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to members for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_CreateMember + summary: Create new navigation property to tabs for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_CreateTab parameters: - name: teamTemplate-id in: path @@ -45857,7 +71773,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamsTab' required: true responses: 2XX: @@ -45865,17 +71781,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/members/{conversationMember-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/tabs/{teamsTab-id}': get: tags: - teamwork.teamTemplate - summary: Get members from teamwork - description: A collection of membership records associated with the channel. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetMember + summary: Get tabs from teamwork + description: A collection of all the tabs in the channel. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetTab parameters: - name: teamTemplate-id in: path @@ -45901,14 +71817,14 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: conversationMember-id + - name: teamsTab-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: teamsTab - name: $select in: query description: Select properties to be returned @@ -45935,15 +71851,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property members in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdateMember + summary: Update the navigation property tabs in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdateTab parameters: - name: teamTemplate-id in: path @@ -45969,20 +71885,20 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: conversationMember-id + - name: teamsTab-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: teamsTab requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamsTab' required: true responses: 2XX: @@ -45990,15 +71906,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property members for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteMember + summary: Delete navigation property tabs for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteTab parameters: - name: teamTemplate-id in: path @@ -46024,14 +71940,14 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: conversationMember-id + - name: teamsTab-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: teamsTab - name: If-Match in: header description: ETag @@ -46044,12 +71960,82 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/members/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp': + get: + tags: + - teamwork.teamTemplate + summary: Get teamsApp from teamwork + description: The application that is linked to the tab. + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.tab_GetTeamsApp + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: teamsTab-id + in: path + description: The unique identifier of teamsTab + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsTab + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/tabs/$count': get: tags: - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.member_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.tab_GetCount parameters: - name: teamTemplate-id in: path @@ -46082,16 +72068,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/members/microsoft.graph.add': - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/$count': + get: tags: - teamwork.teamTemplate - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.member_add + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetCount parameters: - name: teamTemplate-id in: path @@ -46109,40 +72091,84 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/microsoft.graph.allMessages()': + get: + tags: + - teamwork.teamTemplate + summary: Invoke function allMessages + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_allMessage + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success content: application/json: schema: + title: Collection of chatMessage type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' + $ref: '#/components/schemas/microsoft.graph.chatMessage' '@odata.nextLink': type: string nullable: true @@ -46150,20 +72176,20 @@ paths: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/members/microsoft.graph.remove': - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/microsoft.graph.getAllMessages()': + get: tags: - teamwork.teamTemplate - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + summary: Invoke function getAllMessages + description: 'Retrieve messages across all channels in a team, including text, audio, and video conversations. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.member_remove + url: https://learn.microsoft.com/graph/api/channel-getallmessages?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_getAllMessage parameters: - name: teamTemplate-id in: path @@ -46181,40 +72207,61 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple + - name: model + in: query + description: The payment model for the API + style: form + explode: false schema: type: string - x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success content: application/json: schema: + title: Collection of chatMessage type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' + $ref: '#/components/schemas/microsoft.graph.chatMessage' '@odata.nextLink': type: string nullable: true @@ -46222,17 +72269,20 @@ paths: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/microsoft.graph.getAllRetainedMessages()': get: tags: - teamwork.teamTemplate - summary: Get messages from teamwork - description: A collection of all the messages in the channel. A navigation property. Nullable. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListMessage + summary: Invoke function getAllRetainedMessages + description: 'Get all retained messages across all channels in a team. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-getallretainedmessages?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_getAllRetainedMessage parameters: - name: teamTemplate-id in: path @@ -46250,22 +72300,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -46273,9 +72315,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -46295,18 +72337,34 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/group': + get: tags: - teamwork.teamTemplate - summary: Create new navigation property to messages for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_CreateMessage + summary: Get group from teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_GetGroup parameters: - name: teamTemplate-id in: path @@ -46324,38 +72382,43 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: channel - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/group/serviceProvisioningErrors': get: tags: - teamwork.teamTemplate - summary: Get messages from teamwork - description: A collection of all the messages in the channel. A navigation property. Nullable. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetMessage + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' + operationId: teamwork.teamTemplate.definition.teamDefinition.group_ListServiceProvisioningError parameters: - name: teamTemplate-id in: path @@ -46373,22 +72436,118 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/group/serviceProvisioningErrors/$count': + get: + tags: + - teamwork.teamTemplate + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.group.ServiceProvisioningError_GetCount + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: teamTemplateDefinition + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/incomingChannels': + get: + tags: + - teamwork.teamTemplate + summary: Get incomingChannels from teamwork + description: List of channels shared with the team. + operationId: teamwork.teamTemplate.definition.teamDefinition_ListIncomingChannel + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -46411,19 +72570,20 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/incomingChannels/{channel-id}': + get: tags: - teamwork.teamTemplate - summary: Update the navigation property messages in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdateMessage + summary: Get incomingChannels from teamwork + description: List of channels shared with the team. + operationId: teamwork.teamTemplate.definition.teamDefinition_GetIncomingChannel parameters: - name: teamTemplate-id in: path @@ -46449,36 +72609,42 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/incomingChannels/$count': + get: tags: - teamwork.teamTemplate - summary: Delete navigation property messages for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteMessage + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.incomingChannel_GetCount parameters: - name: teamTemplate-id in: path @@ -46496,41 +72662,20 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/hostedContents': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps': get: tags: - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_ListHostedContent + summary: Get installedApps from teamwork + description: The apps installed in this team. + operationId: teamwork.teamTemplate.definition.teamDefinition_ListInstalledApp parameters: - name: teamTemplate-id in: path @@ -46548,22 +72693,6 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -46601,7 +72730,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamsAppInstallationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -46611,8 +72740,8 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to hostedContents for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_CreateHostedContent + summary: Create new navigation property to installedApps for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_CreateInstalledApp parameters: - name: teamTemplate-id in: path @@ -46630,28 +72759,12 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' required: true responses: 2XX: @@ -46659,17 +72772,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps/{teamsAppInstallation-id}': get: tags: - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_GetHostedContent + summary: Get installedApps from teamwork + description: The apps installed in this team. + operationId: teamwork.teamTemplate.definition.teamDefinition_GetInstalledApp parameters: - name: teamTemplate-id in: path @@ -46687,30 +72800,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: teamsAppInstallation - name: $select in: query description: Select properties to be returned @@ -46737,15 +72834,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property hostedContents in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_UpdateHostedContent + summary: Update the navigation property installedApps in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_UpdateInstalledApp parameters: - name: teamTemplate-id in: path @@ -46763,36 +72860,20 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: teamsAppInstallation requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' required: true responses: 2XX: @@ -46800,15 +72881,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property hostedContents for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_DeleteHostedContent + summary: Delete navigation property installedApps for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_DeleteInstalledApp parameters: - name: teamTemplate-id in: path @@ -46826,30 +72907,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: teamsAppInstallation - name: If-Match in: header description: ETag @@ -46862,13 +72927,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': - get: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade': + post: tags: - teamwork.teamTemplate - summary: Get media content for the navigation property hostedContents from teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_GetHostedContentsContent + summary: Invoke action upgrade + description: Upgrade an app installation within a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.installedApp_upgrade parameters: - name: teamTemplate-id in: path @@ -46886,46 +72954,101 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of channel + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: teamsAppInstallation + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + consentedPermissionSet: + $ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps/{teamsAppInstallation-id}/teamsApp': + get: + tags: + - teamwork.teamTemplate + summary: Get teamsApp from teamwork + description: The app that is installed. + operationId: teamwork.teamTemplate.definition.teamDefinition.installedApp_GetTeamsApp + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: teamTemplateDefinition + - name: teamsAppInstallation-id + in: path + description: The unique identifier of teamsAppInstallation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsAppInstallation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Retrieved media content + description: Retrieved navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.teamsApp' default: $ref: '#/components/responses/error' - put: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps/{teamsAppInstallation-id}/teamsAppDefinition': + get: tags: - teamwork.teamTemplate - summary: Update media content for the navigation property hostedContents in teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_SetHostedContentsContent + summary: Get teamsAppDefinition from teamwork + description: The details of this version of the app. + operationId: teamwork.teamTemplate.definition.teamDefinition.installedApp_GetTeamsAppDefinition parameters: - name: teamTemplate-id in: path @@ -46943,49 +73066,50 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: teamsAppInstallation-id in: path - description: The unique identifier of channel + description: The unique identifier of teamsAppInstallation required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + x-ms-docs-key-type: teamsAppInstallation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New media content. - content: - application/octet-stream: - schema: + uniqueItems: true + type: array + items: type: string - format: binary - required: true responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' default: $ref: '#/components/responses/error' - delete: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps/$count': + get: tags: - teamwork.teamTemplate - summary: Delete media content for the navigation property hostedContents in teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_DeleteHostedContentsContent + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.installedApp_GetCount parameters: - name: teamTemplate-id in: path @@ -47003,47 +73127,127 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/members': + get: + tags: + - teamwork.teamTemplate + summary: Get members from teamwork + description: Members and owners of the team. + operationId: teamwork.teamTemplate.definition.teamDefinition_ListMember + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: teamTemplateDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.teamTemplate + summary: Create new navigation property to members for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_CreateMember + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true style: simple schema: type: string + x-ms-docs-key-type: teamTemplateDefinition + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/$count': + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/members/{conversationMember-id}': get: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.hostedContent_GetCount + summary: Get members from teamwork + description: Members and owners of the team. + operationId: teamwork.teamTemplate.definition.teamDefinition_GetMember parameters: - name: teamTemplate-id in: path @@ -47061,35 +73265,49 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: conversationMember-id in: path - description: The unique identifier of channel + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.setReaction': - post: + x-ms-docs-operation-type: operation + patch: tags: - teamwork.teamTemplate - summary: Invoke action setReaction - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_setReaction + summary: Update the navigation property members in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_UpdateMember parameters: - name: teamTemplate-id in: path @@ -47107,51 +73325,36 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: conversationMember-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: conversationMember requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.softDelete': - post: + x-ms-docs-operation-type: operation + delete: tags: - teamwork.teamTemplate - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_softDelete + summary: Delete navigation property members for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_DeleteMember parameters: - name: teamTemplate-id in: path @@ -47169,38 +73372,32 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: conversationMember-id in: path - description: The unique identifier of channel + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: chatMessage responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': - post: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/members/$count': + get: tags: - teamwork.teamTemplate - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_undoSoftDelete + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.member_GetCount parameters: - name: teamTemplate-id in: path @@ -47218,34 +73415,23 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.unsetReaction': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/members/microsoft.graph.add': post: tags: - teamwork.teamTemplate - summary: Invoke action unsetReaction - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_unsetReaction + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.member_add parameters: - name: teamTemplate-id in: path @@ -47263,22 +73449,6 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage requestBody: description: Action parameters content: @@ -47286,25 +73456,46 @@ paths: schema: type: object properties: - reactionType: - type: string - nullable: true + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies': - get: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/members/microsoft.graph.remove': + post: tags: - teamwork.teamTemplate - summary: Get replies from teamwork - description: Replies for a specified message. Supports $expand for channel messages. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_ListReply + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.member_remove parameters: - name: teamTemplate-id in: path @@ -47322,71 +73513,53 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.archive': post: tags: - teamwork.teamTemplate - summary: Create new navigation property to replies for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_CreateReply + summary: Invoke action archive + description: "Archive the specified team. \nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-archive?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition_archive parameters: - name: teamTemplate-id in: path @@ -47404,46 +73577,36 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + type: object + properties: + shouldSetSpoSiteReadOnlyForMembers: + type: boolean + default: false + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}': - get: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.clone': + post: tags: - teamwork.teamTemplate - summary: Get replies from teamwork - description: Replies for a specified message. Supports $expand for channel messages. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_GetReply + summary: Invoke action clone + description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-clone?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition_clone parameters: - name: teamTemplate-id in: path @@ -47461,65 +73624,48 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + mailNickname: + type: string + nullable: true + classification: + type: string + nullable: true + visibility: + $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' + partsToClone: + $ref: '#/components/schemas/microsoft.graph.clonableTeamParts' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.completeMigration': + post: tags: - teamwork.teamTemplate - summary: Update the navigation property replies in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_UpdateReply + summary: Invoke action completeMigration + description: 'Complete the message migration process by removing migration mode from a team. Migration mode is a special state where certain operations are barred, like message POST and membership operations during the data migration process. After a completeMigration request is made, you can''t import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-completemigration?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition_completeMigration parameters: - name: teamTemplate-id in: path @@ -47537,52 +73683,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.sendActivityNotification': + post: tags: - teamwork.teamTemplate - summary: Delete navigation property replies for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_DeleteReply + summary: Invoke action sendActivityNotification + description: 'Send an activity feed notification in the scope of a team. For more information, see sending Teams activity notifications.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-sendactivitynotification?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition_sendActivityNotification parameters: - name: teamTemplate-id in: path @@ -47600,49 +73716,82 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + topic: + $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' + activityType: + type: string + nullable: true + chainId: + type: number + format: int64 + nullable: true + previewText: + $ref: '#/components/schemas/microsoft.graph.itemBody' + teamsAppId: + type: string + nullable: true + templateParameters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + recipient: + $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.unarchive': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action unarchive + description: 'Restore an archived team and restores users'' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API. Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which might occur subsequent to a response from this API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/team-unarchive?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition_unarchive + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: teamTemplateDefinition responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/operations': get: tags: - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_ListHostedContent + summary: Get operations from teamwork + description: The async operations that ran or are running on this team. + operationId: teamwork.teamTemplate.definition.teamDefinition_ListOperation parameters: - name: teamTemplate-id in: path @@ -47660,30 +73809,6 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -47721,7 +73846,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamsAsyncOperationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -47731,8 +73856,8 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to hostedContents for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_CreateHostedContent + summary: Create new navigation property to operations for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_CreateOperation parameters: - name: teamTemplate-id in: path @@ -47750,36 +73875,12 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' required: true responses: 2XX: @@ -47787,17 +73888,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/operations/{teamsAsyncOperation-id}': get: tags: - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_GetHostedContent + summary: Get operations from teamwork + description: The async operations that ran or are running on this team. + operationId: teamwork.teamTemplate.definition.teamDefinition_GetOperation parameters: - name: teamTemplate-id in: path @@ -47815,38 +73916,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: teamsAsyncOperation-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamsAsyncOperation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: teamsAsyncOperation - name: $select in: query description: Select properties to be returned @@ -47873,15 +73950,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property hostedContents in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_UpdateHostedContent + summary: Update the navigation property operations in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_UpdateOperation parameters: - name: teamTemplate-id in: path @@ -47899,44 +73976,20 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: teamsAsyncOperation-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamsAsyncOperation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: teamsAsyncOperation requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' required: true responses: 2XX: @@ -47944,15 +73997,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property hostedContents for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_DeleteHostedContent + summary: Delete navigation property operations for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_DeleteOperation parameters: - name: teamTemplate-id in: path @@ -47970,38 +74023,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: teamsAsyncOperation-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of teamsAsyncOperation required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: teamsAsyncOperation - name: If-Match in: header description: ETag @@ -48014,13 +74043,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/operations/$count': get: tags: - teamwork.teamTemplate - summary: Get media content for the navigation property hostedContents from teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_GetHostedContentsContent + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.operation_GetCount parameters: - name: teamTemplate-id in: path @@ -48038,54 +74066,20 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - put: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners': + get: tags: - teamwork.teamTemplate - summary: Update media content for the navigation property hostedContents in teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_SetHostedContentsContent + summary: Get owners from teamwork + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamwork.teamTemplate.definition.teamDefinition_ListOwner parameters: - name: teamTemplate-id in: path @@ -48103,177 +74097,57 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New media content. - content: - application/octet-stream: - schema: + uniqueItems: true + type: array + items: type: string - format: binary - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - delete: - tags: - - teamwork.teamTemplate - summary: Delete media content for the navigation property hostedContents in teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_DeleteHostedContentsContent - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: If-Match - in: header - description: ETag - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}': get: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply.hostedContent_GetCount - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action setReaction - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_setReaction + summary: Get owners from teamwork + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamwork.teamTemplate.definition.teamDefinition_GetOwner parameters: - name: teamTemplate-id in: path @@ -48291,59 +74165,51 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: user-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': - post: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': + get: tags: - teamwork.teamTemplate - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_softDelete + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: teamwork.teamTemplate.definition.teamDefinition.owner_GetMailboxSetting parameters: - name: teamTemplate-id in: path @@ -48361,46 +74227,48 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: user-id in: path - description: The unique identifier of channel + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': - post: + patch: tags: - teamwork.teamTemplate - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_undoSoftDelete + summary: Update property mailboxSettings value. + operationId: teamwork.teamTemplate.definition.teamDefinition.owner_UpdateMailboxSetting parameters: - name: teamTemplate-id in: path @@ -48418,42 +74286,37 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + - name: user-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors': + get: tags: - teamwork.teamTemplate - summary: Invoke action unsetReaction - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_unsetReaction + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: teamwork.teamTemplate.definition.teamDefinition.owner_ListServiceProvisioningError parameters: - name: teamTemplate-id in: path @@ -48471,55 +74334,63 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: user-id in: path - description: The unique identifier of channel + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/$count': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors/$count': get: tags: - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.owner.ServiceProvisioningError_GetCount parameters: - name: teamTemplate-id in: path @@ -48537,22 +74408,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: user-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -48560,16 +74423,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')': get: tags: - teamwork.teamTemplate - summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message.reply_delta + summary: Get owners from teamwork + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamwork.teamTemplate.definition.teamDefinition.owner_GetGraphBPreUserPrincipalName parameters: - name: teamTemplate-id in: path @@ -48587,27 +74447,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id + - name: userPrincipalName in: path - description: The unique identifier of chatMessage + description: Alternate key of user required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + nullable: true - name: $select in: query description: Select properties to be returned @@ -48618,16 +74465,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -48640,37 +74477,20 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/$count': + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/$count': get: tags: - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.owner_GetCount parameters: - name: teamTemplate-id in: path @@ -48688,14 +74508,6 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -48703,16 +74515,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/microsoft.graph.delta()': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants': get: tags: - teamwork.teamTemplate - summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.message_delta + summary: Get permissionGrants from teamwork + description: A collection of permissions granted to apps to access the team. + operationId: teamwork.teamTemplate.definition.teamDefinition_ListPermissionGrant parameters: - name: teamTemplate-id in: path @@ -48730,22 +74539,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -48753,9 +74554,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -48775,41 +74576,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.resourceSpecificPermissionGrantCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.archive': + x-ms-docs-operation-type: operation post: tags: - teamwork.teamTemplate - summary: Invoke action archive - description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_archive + summary: Create new navigation property to permissionGrants for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_CreatePermissionGrant parameters: - name: teamTemplate-id in: path @@ -48827,85 +74605,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' required: true responses: 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.completeMigration': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_completeMigration - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - responses: - 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants/{resourceSpecificPermissionGrant-id}': get: tags: - teamwork.teamTemplate - summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_doesUserHaveAccess + summary: Get permissionGrants from teamwork + description: A collection of permissions granted to apps to access the team. + operationId: teamwork.teamTemplate.definition.teamDefinition_GetPermissionGrant parameters: - name: teamTemplate-id in: path @@ -48923,64 +74646,49 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: resourceSpecificPermissionGrant-id in: path - description: The unique identifier of channel + description: The unique identifier of resourceSpecificPermissionGrant required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: userId - in: query - description: 'Usage: userId=''@userId''' - style: form - explode: false - schema: - type: string - nullable: true - - name: tenantId + x-ms-docs-key-type: resourceSpecificPermissionGrant + - name: $select in: query - description: 'Usage: tenantId=''@tenantId''' + description: Select properties to be returned style: form explode: false schema: - type: string - nullable: true - - name: userPrincipalName + uniqueItems: true + type: array + items: + type: string + - name: $expand in: query - description: 'Usage: userPrincipalName=''@userPrincipalName''' + description: Expand related entities style: form explode: false schema: - type: string - nullable: true + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.provisionEmail': - post: + x-ms-docs-operation-type: operation + patch: tags: - teamwork.teamTemplate - summary: Invoke action provisionEmail - description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_provisionEmail + summary: Update the navigation property permissionGrants in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_UpdatePermissionGrant parameters: - name: teamTemplate-id in: path @@ -48998,34 +74706,36 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: resourceSpecificPermissionGrant-id in: path - description: The unique identifier of channel + description: The unique identifier of resourceSpecificPermissionGrant required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: resourceSpecificPermissionGrant + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.removeEmail': - post: + x-ms-docs-operation-type: operation + delete: tags: - teamwork.teamTemplate - summary: Invoke action removeEmail - description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_removeEmail + summary: Delete navigation property permissionGrants for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_DeletePermissionGrant parameters: - name: teamTemplate-id in: path @@ -49043,30 +74753,32 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: resourceSpecificPermissionGrant-id in: path - description: The unique identifier of channel + description: The unique identifier of resourceSpecificPermissionGrant required: true style: simple schema: type: string - x-ms-docs-key-type: channel + x-ms-docs-key-type: resourceSpecificPermissionGrant + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.unarchive': - post: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants/$count': + get: tags: - teamwork.teamTemplate - summary: Invoke action unarchive - description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_unarchive + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.permissionGrant_GetCount parameters: - name: teamTemplate-id in: path @@ -49084,27 +74796,20 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/photo': get: tags: - teamwork.teamTemplate - summary: Get sharedWithTeams from teamwork - description: A collection of teams with which a channel is shared. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListSharedGraphWPreTeam + summary: Get photo from teamwork + description: The team photo. + operationId: teamwork.teamTemplate.definition.teamDefinition_GetPhoto parameters: - name: teamTemplate-id in: path @@ -49122,29 +74827,6 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -49167,18 +74849,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - teamwork.teamTemplate - summary: Create new navigation property to sharedWithTeams for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_CreateSharedGraphWPreTeam + summary: Update the navigation property photo in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_UpdatePhoto parameters: - name: teamTemplate-id in: path @@ -49196,38 +74879,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.profilePhoto' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.profilePhoto' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/photo/$value': get: tags: - teamwork.teamTemplate - summary: Get sharedWithTeams from teamwork - description: A collection of teams with which a channel is shared. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetSharedGraphWPreTeam + summary: Get media content for the navigation property photo from teamwork + description: The team photo. + operationId: teamwork.teamTemplate.definition.teamDefinition_GetPhotoContent parameters: - name: teamTemplate-id in: path @@ -49245,22 +74920,110 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - teamwork.teamTemplate + summary: Update media content for the navigation property photo in teamwork + description: The team photo. + operationId: teamwork.teamTemplate.definition.teamDefinition_SetPhotoContent + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: teamTemplateDefinition + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - teamwork.teamTemplate + summary: Delete media content for the navigation property photo in teamwork + description: The team photo. + operationId: teamwork.teamTemplate.definition.teamDefinition_DeletePhotoContent + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel': + get: + tags: + - teamwork.teamTemplate + summary: Get primaryChannel from teamwork + description: The general channel for the team. + operationId: teamwork.teamTemplate.definition.teamDefinition_GetPrimaryChannel + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition - name: $select in: query description: Select properties to be returned @@ -49287,15 +75050,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property sharedWithTeams in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdateSharedGraphWPreTeam + summary: Update the navigation property primaryChannel in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_UpdatePrimaryChannel parameters: - name: teamTemplate-id in: path @@ -49313,28 +75076,12 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id - in: path - description: The unique identifier of sharedWithChannelTeamInfo - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.channel' required: true responses: 2XX: @@ -49342,15 +75089,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.channel' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property sharedWithTeams for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteSharedGraphWPreTeam + summary: Delete navigation property primaryChannel for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition_DeletePrimaryChannel parameters: - name: teamTemplate-id in: path @@ -49368,22 +75115,6 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id - in: path - description: The unique identifier of sharedWithChannelTeamInfo - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - name: If-Match in: header description: ETag @@ -49396,13 +75127,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers': get: tags: - teamwork.teamTemplate - summary: Get allowedMembers from teamwork - description: A collection of team members who have access to the shared channel. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.sharedGraphWPreTeam_ListAllowedMember + summary: Get allMembers from teamwork + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_ListAllMember parameters: - name: teamTemplate-id in: path @@ -49420,22 +75151,6 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id - in: path - description: The unique identifier of sharedWithChannelTeamInfo - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -49480,13 +75195,11 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': - get: + post: tags: - teamwork.teamTemplate - summary: Get allowedMembers from teamwork - description: A collection of team members who have access to the shared channel. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.sharedGraphWPreTeam_GetAllowedMember + summary: Create new navigation property to allMembers for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_CreateAllMember parameters: - name: teamTemplate-id in: path @@ -49504,22 +75217,47 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers/{conversationMember-id}': + get: + tags: + - teamwork.teamTemplate + summary: Get allMembers from teamwork + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetAllMember + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of teamTemplateDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: teamTemplateDefinition - name: conversationMember-id in: path description: The unique identifier of conversationMember @@ -49558,12 +75296,11 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': - get: + patch: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.sharedGraphWPreTeam.allowedMember_GetCount + summary: Update the navigation property allMembers in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_UpdateAllMember parameters: - name: teamTemplate-id in: path @@ -49581,35 +75318,36 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id + - name: conversationMember-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': - get: + x-ms-docs-operation-type: operation + delete: tags: - teamwork.teamTemplate - summary: Get team from teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.sharedGraphWPreTeam_GetTeam + summary: Delete navigation property allMembers for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeleteAllMember parameters: - name: teamTemplate-id in: path @@ -49627,58 +75365,32 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - name: conversationMember-id in: path - description: The unique identifier of channel + description: The unique identifier of conversationMember required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: sharedWithChannelTeamInfo-id - in: path - description: The unique identifier of sharedWithChannelTeamInfo - required: true + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.team' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/sharedWithTeams/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers/$count': get: tags: - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.sharedGraphWPreTeam_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.allMember_GetCount parameters: - name: teamTemplate-id in: path @@ -49696,14 +75408,6 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -49711,13 +75415,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/tabs': - get: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers/microsoft.graph.add': + post: tags: - teamwork.teamTemplate - summary: Get tabs from teamwork - description: A collection of all the tabs in the channel. A navigation property. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListTab + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.allMember_add parameters: - name: teamTemplate-id in: path @@ -49735,63 +75442,53 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers/microsoft.graph.remove': post: tags: - teamwork.teamTemplate - summary: Create new navigation property to tabs for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_CreateTab + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.allMember_remove parameters: - name: teamTemplate-id in: path @@ -49809,38 +75506,50 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/tabs/{teamsTab-id}': + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/filesFolder': get: tags: - teamwork.teamTemplate - summary: Get tabs from teamwork - description: A collection of all the tabs in the channel. A navigation property. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetTab + summary: Get filesFolder from teamwork + description: Metadata for the location where the channel's files are stored. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetFilesFolder parameters: - name: teamTemplate-id in: path @@ -49858,22 +75567,6 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: teamsTab-id - in: path - description: The unique identifier of teamsTab - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamsTab - name: $select in: query description: Select properties to be returned @@ -49900,15 +75593,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.driveItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/filesFolder/content': + get: tags: - teamwork.teamTemplate - summary: Update the navigation property tabs in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_UpdateTab + summary: Get content for the navigation property filesFolder from teamwork + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetFilesFolderContent parameters: - name: teamTemplate-id in: path @@ -49926,96 +75621,29 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: teamsTab-id - in: path - description: The unique identifier of teamsTab - required: true - style: simple + - name: $format + in: query + description: Format of the content + style: form + explode: false schema: type: string - x-ms-docs-key-type: teamsTab - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - required: true responses: 2XX: - description: Success + description: Retrieved media content content: - application/json: + application/octet-stream: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - teamwork.teamTemplate - summary: Delete navigation property tabs for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_DeleteTab - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: teamsTab-id - in: path - description: The unique identifier of teamsTab - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamsTab - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + type: string + format: binary default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp': - get: + put: tags: - teamwork.teamTemplate - summary: Get teamsApp from teamwork - description: The application that is linked to the tab. - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.tab_GetTeamsApp + summary: Update content for the navigation property filesFolder in teamwork + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_SetFilesFolderContent parameters: - name: teamTemplate-id in: path @@ -50033,58 +75661,29 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: teamsTab-id - in: path - description: The unique identifier of teamsTab - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamsTab - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: + requestBody: + description: New media content. + content: + application/octet-stream: + schema: type: string + format: binary + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsApp' + $ref: '#/components/schemas/microsoft.graph.driveItem' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/tabs/$count': - get: + delete: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.tab_GetCount + summary: Delete content for the navigation property filesFolder in teamwork + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeleteFilesFolderContent parameters: - name: teamTemplate-id in: path @@ -50102,27 +75701,24 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id - in: path - description: The unique identifier of channel - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: channel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/filesFolder/contentStream': get: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetCount + summary: Get contentStream for the navigation property filesFolder from teamwork + description: 'The content stream, if the item represents a file.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetFilesFolderContentStream parameters: - name: teamTemplate-id in: path @@ -50140,19 +75736,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/microsoft.graph.allMessages()': - get: + put: tags: - teamwork.teamTemplate - summary: Invoke function allMessages - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_allMessage + summary: Update contentStream for the navigation property filesFolder in teamwork + description: 'The content stream, if the item represents a file.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_SetFilesFolderContentStream parameters: - name: teamTemplate-id in: path @@ -50170,75 +75769,25 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: + requestBody: + description: New media content. + content: + application/octet-stream: + schema: type: string + format: binary + required: true responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/microsoft.graph.getAllMessages()': - get: + delete: tags: - teamwork.teamTemplate - summary: Invoke function getAllMessages - description: 'Retrieve messages across all channels in a team, including text, audio, and video conversations. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-getallmessages?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_getAllMessage + summary: Delete contentStream for the navigation property filesFolder in teamwork + description: 'The content stream, if the item represents a file.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeleteFilesFolderContentStream parameters: - name: teamTemplate-id in: path @@ -50256,82 +75805,24 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: model - in: query - description: The payment model for the API - style: form - explode: false + - name: If-Match + in: header + description: ETag + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/microsoft.graph.getAllRetainedMessages()': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/members': get: tags: - teamwork.teamTemplate - summary: Invoke function getAllRetainedMessages - description: 'Get all retained messages across all channels in a team. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-getallretainedmessages?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel_getAllRetainedMessage + summary: Get members from teamwork + description: A collection of membership records associated with the channel. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_ListMember parameters: - name: teamTemplate-id in: path @@ -50354,9 +75845,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -50364,9 +75855,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -50386,34 +75877,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/group': - get: + x-ms-docs-operation-type: operation + post: tags: - teamwork.teamTemplate - summary: Get group from teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_GetGroup + summary: Create new navigation property to members for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_CreateMember parameters: - name: teamTemplate-id in: path @@ -50431,43 +75906,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true responses: 2XX: - description: Retrieved navigation property + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.group' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/group/serviceProvisioningErrors': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/members/{conversationMember-id}': get: tags: - teamwork.teamTemplate - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' - operationId: teamwork.teamTemplate.definition.teamDefinition.group_ListServiceProvisioningError + summary: Get members from teamwork + description: A collection of membership records associated with the channel. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetMember parameters: - name: teamTemplate-id in: path @@ -50485,21 +75947,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: conversationMember - name: $select in: query description: Select properties to be returned @@ -50522,18 +75977,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/group/serviceProvisioningErrors/$count': - get: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.group.ServiceProvisioningError_GetCount + summary: Update the navigation property members in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_UpdateMember parameters: - name: teamTemplate-id in: path @@ -50551,20 +76007,36 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/incomingChannels': - get: + x-ms-docs-operation-type: operation + delete: tags: - teamwork.teamTemplate - summary: Get incomingChannels from teamwork - description: List of channels shared with the team. - operationId: teamwork.teamTemplate.definition.teamDefinition_ListIncomingChannel + summary: Delete navigation property members for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeleteMember parameters: - name: teamTemplate-id in: path @@ -50582,57 +76054,32 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.channelCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/incomingChannels/{channel-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/members/$count': get: tags: - teamwork.teamTemplate - summary: Get incomingChannels from teamwork - description: List of channels shared with the team. - operationId: teamwork.teamTemplate.definition.teamDefinition_GetIncomingChannel + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.member_GetCount parameters: - name: teamTemplate-id in: path @@ -50650,50 +76097,87 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: channel-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/members/microsoft.graph.add': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.member_add + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of channel + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: channel - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: teamTemplateDefinition + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/incomingChannels/$count': - get: + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/members/microsoft.graph.remove': + post: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.incomingChannel_GetCount + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.member_remove parameters: - name: teamTemplate-id in: path @@ -50711,20 +76195,50 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps': + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages': get: tags: - teamwork.teamTemplate - summary: Get installedApps from teamwork - description: The apps installed in this team. - operationId: teamwork.teamTemplate.definition.teamDefinition_ListInstalledApp + summary: Get messages from teamwork + description: A collection of all the messages in the channel. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_ListMessage parameters: - name: teamTemplate-id in: path @@ -50779,7 +76293,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsAppInstallationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -50789,8 +76303,8 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to installedApps for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_CreateInstalledApp + summary: Create new navigation property to messages for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_CreateMessage parameters: - name: teamTemplate-id in: path @@ -50813,7 +76327,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.chatMessage' required: true responses: 2XX: @@ -50821,17 +76335,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps/{teamsAppInstallation-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}': get: tags: - teamwork.teamTemplate - summary: Get installedApps from teamwork - description: The apps installed in this team. - operationId: teamwork.teamTemplate.definition.teamDefinition_GetInstalledApp + summary: Get messages from teamwork + description: A collection of all the messages in the channel. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetMessage parameters: - name: teamTemplate-id in: path @@ -50849,14 +76363,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: teamsAppInstallation-id + - name: chatMessage-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation + x-ms-docs-key-type: chatMessage - name: $select in: query description: Select properties to be returned @@ -50883,15 +76397,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property installedApps in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_UpdateInstalledApp + summary: Update the navigation property messages in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_UpdateMessage parameters: - name: teamTemplate-id in: path @@ -50909,20 +76423,20 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: teamsAppInstallation-id + - name: chatMessage-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation + x-ms-docs-key-type: chatMessage requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.chatMessage' required: true responses: 2XX: @@ -50930,15 +76444,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property installedApps for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_DeleteInstalledApp + summary: Delete navigation property messages for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeleteMessage parameters: - name: teamTemplate-id in: path @@ -50956,14 +76470,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: teamsAppInstallation-id + - name: chatMessage-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation + x-ms-docs-key-type: chatMessage - name: If-Match in: header description: ETag @@ -50976,16 +76490,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade': - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/hostedContents': + get: tags: - teamwork.teamTemplate - summary: Invoke action upgrade - description: Upgrade an app installation within a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.installedApp_upgrade + summary: Get hostedContents from teamwork + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_ListHostedContent parameters: - name: teamTemplate-id in: path @@ -51003,39 +76514,63 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: teamsAppInstallation-id + - name: chatMessage-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - consentedPermissionSet: - $ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps/{teamsAppInstallation-id}/teamsApp': - get: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: tags: - teamwork.teamTemplate - summary: Get teamsApp from teamwork - description: The app that is installed. - operationId: teamwork.teamTemplate.definition.teamDefinition.installedApp_GetTeamsApp + summary: Create new navigation property to hostedContents for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_CreateHostedContent parameters: - name: teamTemplate-id in: path @@ -51053,51 +76588,38 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: teamsAppInstallation-id + - name: chatMessage-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true responses: 2XX: - description: Retrieved navigation property + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsApp' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps/{teamsAppInstallation-id}/teamsAppDefinition': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': get: tags: - teamwork.teamTemplate - summary: Get teamsAppDefinition from teamwork - description: The details of this version of the app. - operationId: teamwork.teamTemplate.definition.teamDefinition.installedApp_GetTeamsAppDefinition + summary: Get hostedContents from teamwork + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_GetHostedContent parameters: - name: teamTemplate-id in: path @@ -51115,14 +76637,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: teamsAppInstallation-id + - name: chatMessage-id in: path - description: The unique identifier of teamsAppInstallation + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAppInstallation + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: $select in: query description: Select properties to be returned @@ -51149,16 +76679,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/installedApps/$count': - get: + patch: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.installedApp_GetCount + summary: Update the navigation property hostedContents in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_UpdateHostedContent parameters: - name: teamTemplate-id in: path @@ -51176,86 +76705,44 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/members': - get: - tags: - - teamwork.teamTemplate - summary: Get members from teamwork - description: Members and owners of the team. - operationId: teamwork.teamTemplate.definition.teamDefinition_ListMember - parameters: - - name: teamTemplate-id + - name: chatMessage-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of chatMessageHostedContent required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + delete: tags: - teamwork.teamTemplate - summary: Create new navigation property to members for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_CreateMember + summary: Delete navigation property hostedContents for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_DeleteHostedContent parameters: - name: teamTemplate-id in: path @@ -51273,30 +76760,41 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - required: true + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/members/{conversationMember-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': get: tags: - teamwork.teamTemplate - summary: Get members from teamwork - description: Members and owners of the team. - operationId: teamwork.teamTemplate.definition.teamDefinition_GetMember + summary: Get media content for the navigation property hostedContents from teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_GetHostedContentsContent parameters: - name: teamTemplate-id in: path @@ -51314,49 +76812,38 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: conversationMember-id + - name: chatMessage-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: chatMessageHostedContent responses: 2XX: - description: Retrieved navigation property + description: Retrieved media content content: - application/json: + application/octet-stream: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + type: string + format: binary default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + put: tags: - teamwork.teamTemplate - summary: Update the navigation property members in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_UpdateMember + summary: Update media content for the navigation property hostedContents in teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_SetHostedContentsContent parameters: - name: teamTemplate-id in: path @@ -51374,36 +76861,41 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: conversationMember-id + - name: chatMessage-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent requestBody: - description: New navigation property values + description: New media content. content: - application/json: + application/octet-stream: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + type: string + format: binary required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property members for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_DeleteMember + summary: Delete media content for the navigation property hostedContents in teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_DeleteHostedContentsContent parameters: - name: teamTemplate-id in: path @@ -51421,14 +76913,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: conversationMember-id + - name: chatMessage-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: If-Match in: header description: ETag @@ -51440,13 +76940,12 @@ paths: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/members/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/hostedContents/$count': get: tags: - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.member_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.hostedContent_GetCount parameters: - name: teamTemplate-id in: path @@ -51464,6 +76963,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -51471,16 +76978,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/members/microsoft.graph.add': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/microsoft.graph.setReaction': post: tags: - teamwork.teamTemplate - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.member_add + summary: Invoke action setReaction + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_setReaction parameters: - name: teamTemplate-id in: path @@ -51498,6 +77001,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: description: Action parameters content: @@ -51505,46 +77016,28 @@ paths: schema: type: object properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + reactionType: + type: string + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/members/microsoft.graph.remove': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/microsoft.graph.softDelete': post: tags: - teamwork.teamTemplate - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + summary: Invoke action softDelete + description: Delete a single chatMessage or a chat message reply in a channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.member_remove + url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_softDelete parameters: - name: teamTemplate-id in: path @@ -51562,53 +77055,67 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage responses: 2XX: description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.archive': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': post: tags: - teamwork.teamTemplate - summary: Invoke action archive - description: "Archive the specified team. \nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." + summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/team-archive?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition_archive + url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_undoSoftDelete + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/microsoft.graph.unsetReaction': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action unsetReaction + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_unsetReaction parameters: - name: teamTemplate-id in: path @@ -51626,6 +77133,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: description: Action parameters content: @@ -51633,9 +77148,8 @@ paths: schema: type: object properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false + reactionType: + type: string nullable: true additionalProperties: type: object @@ -51646,16 +77160,87 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.clone': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies': + get: + tags: + - teamwork.teamTemplate + summary: Get replies from teamwork + description: Replies for a specified message. Supports $expand for channel messages. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_ListReply + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - teamwork.teamTemplate - summary: Invoke action clone - description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-clone?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition_clone + summary: Create new navigation property to replies for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_CreateReply parameters: - name: teamTemplate-id in: path @@ -51673,48 +77258,38 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - displayName: - type: string - nullable: true - description: - type: string - nullable: true - mailNickname: - type: string - nullable: true - classification: - type: string - nullable: true - visibility: - $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' - partsToClone: - $ref: '#/components/schemas/microsoft.graph.clonableTeamParts' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.chatMessage' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.completeMigration': - post: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}': + get: tags: - teamwork.teamTemplate - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a team. Migration mode is a special state where certain operations are barred, like message POST and membership operations during the data migration process. After a completeMigration request is made, you can''t import additional messages into the team. You can add members to the team after the request returns a successful response.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-completemigration?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition_completeMigration + summary: Get replies from teamwork + description: Replies for a specified message. Supports $expand for channel messages. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_GetReply parameters: - name: teamTemplate-id in: path @@ -51732,22 +77307,57 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.sendActivityNotification': - post: + x-ms-docs-operation-type: operation + patch: tags: - teamwork.teamTemplate - summary: Invoke action sendActivityNotification - description: 'Send an activity feed notification in the scope of a team. For more information, see sending Teams activity notifications.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-sendactivitynotification?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition_sendActivityNotification + summary: Update the navigation property replies in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_UpdateReply parameters: - name: teamTemplate-id in: path @@ -51759,58 +77369,50 @@ paths: x-ms-docs-key-type: teamTemplate - name: teamTemplateDefinition-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition + x-ms-docs-key-type: chatMessage requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - topic: - $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' - activityType: - type: string - nullable: true - chainId: - type: number - format: int64 - nullable: true - previewText: - $ref: '#/components/schemas/microsoft.graph.itemBody' - teamsAppId: - type: string - nullable: true - templateParameters: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - recipient: - $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.chatMessage' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.unarchive': - post: + x-ms-docs-operation-type: operation + delete: tags: - teamwork.teamTemplate - summary: Invoke action unarchive - description: 'Restore an archived team and restores users'' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API. Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which might occur subsequent to a response from this API.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-unarchive?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition_unarchive + summary: Delete navigation property replies for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_DeleteReply parameters: - name: teamTemplate-id in: path @@ -51828,19 +77430,41 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/operations': + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': get: tags: - teamwork.teamTemplate - summary: Get operations from teamwork - description: The async operations that ran or are running on this team. - operationId: teamwork.teamTemplate.definition.teamDefinition_ListOperation + summary: Get hostedContents from teamwork + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_ListHostedContent parameters: - name: teamTemplate-id in: path @@ -51858,6 +77482,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -51895,7 +77535,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsAsyncOperationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -51905,8 +77545,8 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to operations for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_CreateOperation + summary: Create new navigation property to hostedContents for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_CreateHostedContent parameters: - name: teamTemplate-id in: path @@ -51924,12 +77564,28 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' required: true responses: 2XX: @@ -51937,17 +77593,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/operations/{teamsAsyncOperation-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': get: tags: - teamwork.teamTemplate - summary: Get operations from teamwork - description: The async operations that ran or are running on this team. - operationId: teamwork.teamTemplate.definition.teamDefinition_GetOperation + summary: Get hostedContents from teamwork + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_GetHostedContent parameters: - name: teamTemplate-id in: path @@ -51965,14 +77621,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: teamsAsyncOperation-id + - name: chatMessage-id in: path - description: The unique identifier of teamsAsyncOperation + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAsyncOperation + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: $select in: query description: Select properties to be returned @@ -51999,15 +77671,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property operations in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_UpdateOperation + summary: Update the navigation property hostedContents in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_UpdateHostedContent parameters: - name: teamTemplate-id in: path @@ -52025,20 +77697,36 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: teamsAsyncOperation-id + - name: chatMessage-id in: path - description: The unique identifier of teamsAsyncOperation + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAsyncOperation + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' required: true responses: 2XX: @@ -52046,15 +77734,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property operations for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_DeleteOperation + summary: Delete navigation property hostedContents for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_DeleteHostedContent parameters: - name: teamTemplate-id in: path @@ -52072,14 +77760,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: teamsAsyncOperation-id + - name: chatMessage-id in: path - description: The unique identifier of teamsAsyncOperation + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: teamsAsyncOperation + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent - name: If-Match in: header description: ETag @@ -52092,12 +77796,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/operations/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': get: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.operation_GetCount + summary: Get media content for the navigation property hostedContents from teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_GetHostedContentsContent parameters: - name: teamTemplate-id in: path @@ -52115,20 +77820,46 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners': - get: + put: tags: - teamwork.teamTemplate - summary: Get owners from teamwork - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: teamwork.teamTemplate.definition.teamDefinition_ListOwner + summary: Update media content for the navigation property hostedContents in teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_SetHostedContentsContent parameters: - name: teamTemplate-id in: path @@ -52146,57 +77877,49 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple schema: - uniqueItems: true - type: array - items: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New media content. + content: + application/octet-stream: + schema: type: string + format: binary + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}': - get: + delete: tags: - teamwork.teamTemplate - summary: Get owners from teamwork - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: teamwork.teamTemplate.definition.teamDefinition_GetOwner + summary: Delete media content for the navigation property hostedContents in teamwork + description: The unique identifier for an entity. Read-only. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_DeleteHostedContentsContent parameters: - name: teamTemplate-id in: path @@ -52214,51 +77937,47 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: user-id + - name: chatMessage-id in: path - description: The unique identifier of user + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: The unique identifier of chatMessageHostedContent + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': get: tags: - teamwork.teamTemplate - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: teamwork.teamTemplate.definition.teamDefinition.owner_GetMailboxSetting + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply.hostedContent_GetCount parameters: - name: teamTemplate-id in: path @@ -52276,48 +77995,146 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: user-id + - name: chatMessage-id in: path - description: The unique identifier of user + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action setReaction + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_setReaction + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action softDelete + description: Delete a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_softDelete + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage responses: 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + description: Success default: $ref: '#/components/responses/error' - patch: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': + post: tags: - teamwork.teamTemplate - summary: Update property mailboxSettings value. - operationId: teamwork.teamTemplate.definition.teamDefinition.owner_UpdateMailboxSetting + summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_undoSoftDelete parameters: - name: teamTemplate-id in: path @@ -52335,37 +78152,34 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: user-id + - name: chatMessage-id in: path - description: The unique identifier of user + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors': - get: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': + post: tags: - teamwork.teamTemplate - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: teamwork.teamTemplate.definition.teamDefinition.owner_ListServiceProvisioningError + summary: Invoke action unsetReaction + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_unsetReaction parameters: - name: teamTemplate-id in: path @@ -52383,63 +78197,47 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: user-id + - name: chatMessage-id in: path - description: The unique identifier of user + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors/$count': + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/$count': get: tags: - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.owner.ServiceProvisioningError_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_GetCount parameters: - name: teamTemplate-id in: path @@ -52457,14 +78255,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: user-id + - name: chatMessage-id in: path - description: The unique identifier of user + description: The unique identifier of chatMessage required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -52472,13 +78270,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': get: tags: - teamwork.teamTemplate - summary: Get owners from teamwork - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: teamwork.teamTemplate.definition.teamDefinition.owner_GetGraphBPreUserPrincipalName + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_delta parameters: - name: teamTemplate-id in: path @@ -52496,14 +78297,19 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: userPrincipalName + - name: chatMessage-id in: path - description: Alternate key of user + description: The unique identifier of chatMessage required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -52514,6 +78320,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -52526,20 +78342,37 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/$count': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/$count': get: tags: - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.owner_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_GetCount parameters: - name: teamTemplate-id in: path @@ -52564,13 +78397,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/microsoft.graph.delta()': get: tags: - teamwork.teamTemplate - summary: Get permissionGrants from teamwork - description: A collection of permissions granted to apps to access the team. - operationId: teamwork.teamTemplate.definition.teamDefinition_ListPermissionGrant + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_delta parameters: - name: teamTemplate-id in: path @@ -52593,9 +78429,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -52603,9 +78439,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -52625,18 +78461,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.resourceSpecificPermissionGrantCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.archive': post: tags: - teamwork.teamTemplate - summary: Create new navigation property to permissionGrants for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_CreatePermissionGrant + summary: Invoke action archive + description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_archive parameters: - name: teamTemplate-id in: path @@ -52655,29 +78514,35 @@ paths: type: string x-ms-docs-key-type: teamTemplateDefinition requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + type: object + properties: + shouldSetSpoSiteReadOnlyForMembers: + type: boolean + default: false + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants/{resourceSpecificPermissionGrant-id}': - get: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.completeMigration': + post: tags: - teamwork.teamTemplate - summary: Get permissionGrants from teamwork - description: A collection of permissions granted to apps to access the team. - operationId: teamwork.teamTemplate.definition.teamDefinition_GetPermissionGrant + summary: Invoke action completeMigration + description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_completeMigration parameters: - name: teamTemplate-id in: path @@ -52695,49 +78560,89 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: resourceSpecificPermissionGrant-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': + get: + tags: + - teamwork.teamTemplate + summary: Invoke function doesUserHaveAccess + description: Determine whether a user has access to a shared channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_doesUserHaveAccess + parameters: + - name: teamTemplate-id in: path - description: The unique identifier of resourceSpecificPermissionGrant + description: The unique identifier of teamTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant - - name: $select + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: userId in: query - description: Select properties to be returned + description: 'Usage: userId=''@userId''' style: form explode: false schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand + type: string + nullable: true + - name: tenantId in: query - description: Expand related entities + description: 'Usage: tenantId=''@tenantId''' style: form explode: false schema: - uniqueItems: true - type: array - items: - type: string + type: string + nullable: true + - name: userPrincipalName + in: query + description: 'Usage: userPrincipalName=''@userPrincipalName''' + style: form + explode: false + schema: + type: string + nullable: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.provisionEmail': + post: tags: - teamwork.teamTemplate - summary: Update the navigation property permissionGrants in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_UpdatePermissionGrant + summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_provisionEmail parameters: - name: teamTemplate-id in: path @@ -52755,36 +78660,26 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: resourceSpecificPermissionGrant-id - in: path - description: The unique identifier of resourceSpecificPermissionGrant - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.removeEmail': + post: tags: - teamwork.teamTemplate - summary: Delete navigation property permissionGrants for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_DeletePermissionGrant + summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_removeEmail parameters: - name: teamTemplate-id in: path @@ -52802,32 +78697,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: resourceSpecificPermissionGrant-id - in: path - description: The unique identifier of resourceSpecificPermissionGrant - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants/$count': - get: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.unarchive': + post: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.permissionGrant_GetCount + summary: Invoke action unarchive + description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_unarchive parameters: - name: teamTemplate-id in: path @@ -52845,20 +78730,19 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/photo': + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner': get: tags: - teamwork.teamTemplate - summary: Get photo from teamwork - description: The team photo. - operationId: teamwork.teamTemplate.definition.teamDefinition_GetPhoto + summary: Get planner from teamwork + description: 'Selective Planner services available to this channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetPlanner parameters: - name: teamTemplate-id in: path @@ -52902,15 +78786,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property photo in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_UpdatePhoto + summary: Update the navigation property planner in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_UpdatePlanner parameters: - name: teamTemplate-id in: path @@ -52933,7 +78817,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' required: true responses: 2XX: @@ -52941,17 +78825,51 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/photo/$value': + delete: + tags: + - teamwork.teamTemplate + summary: Delete navigation property planner for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeletePlanner + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans': get: tags: - teamwork.teamTemplate - summary: Get media content for the navigation property photo from teamwork - description: The team photo. - operationId: teamwork.teamTemplate.definition.teamDefinition_GetPhotoContent + summary: Get plans from teamwork + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner_ListPlan parameters: - name: teamTemplate-id in: path @@ -52969,22 +78887,55 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary + $ref: '#/components/responses/microsoft.graph.plannerPlanCollectionResponse' default: $ref: '#/components/responses/error' - put: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: tags: - teamwork.teamTemplate - summary: Update media content for the navigation property photo in teamwork - description: The team photo. - operationId: teamwork.teamTemplate.definition.teamDefinition_SetPhotoContent + summary: Create new navigation property to plans for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner_CreatePlan parameters: - name: teamTemplate-id in: path @@ -53003,24 +78954,29 @@ paths: type: string x-ms-docs-key-type: teamTemplateDefinition requestBody: - description: New media content. + description: New navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.plannerPlan' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' - delete: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}': + get: tags: - teamwork.teamTemplate - summary: Delete media content for the navigation property photo in teamwork - description: The team photo. - operationId: teamwork.teamTemplate.definition.teamDefinition_DeletePhotoContent + summary: Get plans from teamwork + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner_GetPlan parameters: - name: teamTemplate-id in: path @@ -53038,41 +78994,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel': - get: - tags: - - teamwork.teamTemplate - summary: Get primaryChannel from teamwork - description: The general channel for the team. - operationId: teamwork.teamTemplate.definition.teamDefinition_GetPrimaryChannel - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + - name: plannerPlan-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition + x-ms-docs-key-type: plannerPlan - name: $select in: query description: Select properties to be returned @@ -53099,15 +79028,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property primaryChannel in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_UpdatePrimaryChannel + summary: Update the navigation property plans in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner_UpdatePlan parameters: - name: teamTemplate-id in: path @@ -53125,12 +79054,20 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' required: true responses: 2XX: @@ -53138,15 +79075,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property primaryChannel for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition_DeletePrimaryChannel + summary: Delete navigation property plans for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner_DeletePlan parameters: - name: teamTemplate-id in: path @@ -53164,6 +79101,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - name: If-Match in: header description: ETag @@ -53176,13 +79121,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets': get: tags: - teamwork.teamTemplate - summary: Get allMembers from teamwork - description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_ListAllMember + summary: Get buckets from teamwork + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_ListBucket parameters: - name: teamTemplate-id in: path @@ -53200,6 +79145,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -53237,7 +79190,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerBucketCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -53247,8 +79200,8 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to allMembers for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_CreateAllMember + summary: Create new navigation property to buckets for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_CreateBucket parameters: - name: teamTemplate-id in: path @@ -53266,12 +79219,20 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' required: true responses: 2XX: @@ -53279,17 +79240,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers/{conversationMember-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}': get: tags: - teamwork.teamTemplate - summary: Get allMembers from teamwork - description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetAllMember + summary: Get buckets from teamwork + description: Collection of buckets in the plan. Read-only. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_GetBucket parameters: - name: teamTemplate-id in: path @@ -53307,14 +79268,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: conversationMember-id + - name: plannerPlan-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - name: $select in: query description: Select properties to be returned @@ -53341,15 +79310,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property allMembers in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_UpdateAllMember + summary: Update the navigation property buckets in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_UpdateBucket parameters: - name: teamTemplate-id in: path @@ -53367,20 +79336,28 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: conversationMember-id + - name: plannerPlan-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' required: true responses: 2XX: @@ -53388,15 +79365,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerBucket' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property allMembers for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeleteAllMember + summary: Delete navigation property buckets for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_DeleteBucket parameters: - name: teamTemplate-id in: path @@ -53414,14 +79391,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: conversationMember-id + - name: plannerPlan-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket - name: If-Match in: header description: ETag @@ -53434,12 +79419,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks': get: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.allMember_GetCount + summary: Get tasks from teamwork + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket_ListTask parameters: - name: teamTemplate-id in: path @@ -53457,87 +79443,71 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers/microsoft.graph.add': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.allMember_add - parameters: - - name: teamTemplate-id + - name: plannerPlan-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers/microsoft.graph.remove': + x-ms-docs-operation-type: operation post: tags: - teamwork.teamTemplate - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.allMember_remove + summary: Create new navigation property to tasks for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket_CreateTask parameters: - name: teamTemplate-id in: path @@ -53555,50 +79525,46 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/filesFolder': + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}': get: tags: - teamwork.teamTemplate - summary: Get filesFolder from teamwork - description: Metadata for the location where the channel's files are stored. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetFilesFolder + summary: Get tasks from teamwork + description: Read-only. Nullable. The collection of tasks in the bucket. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket_GetTask parameters: - name: teamTemplate-id in: path @@ -53616,6 +79582,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -53642,17 +79632,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/filesFolder/content': - get: + patch: tags: - teamwork.teamTemplate - summary: Get content for the navigation property filesFolder from teamwork - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetFilesFolderContent + summary: Update the navigation property tasks in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket_UpdateTask parameters: - name: teamTemplate-id in: path @@ -53670,53 +79658,36 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: $format - in: query - description: Format of the content - style: form - explode: false + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: type: string - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - teamwork.teamTemplate - summary: Update content for the navigation property filesFolder in teamwork - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_SetFilesFolderContent - parameters: - - name: teamTemplate-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition + x-ms-docs-key-type: plannerTask requestBody: - description: New media content. + description: New navigation property values content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -53724,15 +79695,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete content for the navigation property filesFolder in teamwork - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeleteFilesFolderContent + summary: Delete navigation property tasks for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket_DeleteTask parameters: - name: teamTemplate-id in: path @@ -53750,6 +79721,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -53761,13 +79756,14 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/filesFolder/contentStream': + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - teamwork.teamTemplate - summary: Get contentStream for the navigation property filesFolder from teamwork - description: 'The content stream, if the item represents a file.' - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetFilesFolderContentStream + summary: Get assignedToTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_GetAssignedToTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -53785,58 +79781,65 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - teamwork.teamTemplate - summary: Update contentStream for the navigation property filesFolder in teamwork - description: 'The content stream, if the item represents a file.' - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_SetFilesFolderContentStream - parameters: - - name: teamTemplate-id + - name: plannerPlan-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition - requestBody: - description: New media content. - content: - application/octet-stream: - schema: + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: type: string - format: binary - required: true responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - delete: + x-ms-docs-operation-type: operation + patch: tags: - teamwork.teamTemplate - summary: Delete contentStream for the navigation property filesFolder in teamwork - description: 'The content stream, if the item represents a file.' - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeleteFilesFolderContentStream + summary: Update the navigation property assignedToTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_UpdateAssignedToTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -53854,90 +79857,59 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: If-Match - in: header - description: ETag + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/members': - get: - tags: - - teamwork.teamTemplate - summary: Get members from teamwork - description: A collection of membership records associated with the channel. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_ListMember - parameters: - - name: teamTemplate-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + delete: tags: - teamwork.teamTemplate - summary: Create new navigation property to members for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_CreateMember + summary: Delete navigation property assignedToTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_DeleteAssignedToTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -53955,30 +79927,49 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - required: true + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/members/{conversationMember-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - teamwork.teamTemplate - summary: Get members from teamwork - description: A collection of membership records associated with the channel. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetMember + summary: Get bucketTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_GetBucketTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -53996,14 +79987,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: conversationMember-id + - name: plannerPlan-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -54030,15 +80037,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property members in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_UpdateMember + summary: Update the navigation property bucketTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_UpdateBucketTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -54056,20 +80063,43 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: conversationMember-id + - name: plannerPlan-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' required: true responses: 2XX: @@ -54077,15 +80107,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property members for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeleteMember + summary: Delete navigation property bucketTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_DeleteBucketTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -54103,14 +80133,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: conversationMember-id + - name: plannerPlan-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -54123,12 +80169,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/members/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details': get: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.member_GetCount + summary: Get details from teamwork + description: Read-only. Nullable. More details about the task. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_GetDetail parameters: - name: teamTemplate-id in: path @@ -54146,87 +80193,65 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/members/microsoft.graph.add': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.member_add - parameters: - - name: teamTemplate-id + - name: plannerPlan-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/members/microsoft.graph.remove': - post: + x-ms-docs-operation-type: operation + patch: tags: - teamwork.teamTemplate - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.member_remove + summary: Update the navigation property details in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_UpdateDetail parameters: - name: teamTemplate-id in: path @@ -54244,19 +80269,43 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' required: true responses: 2XX: @@ -54264,30 +80313,15 @@ paths: content: application/json: schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages': - get: + x-ms-docs-operation-type: operation + delete: tags: - teamwork.teamTemplate - summary: Get messages from teamwork - description: A collection of all the messages in the channel. A navigation property. Nullable. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_ListMessage + summary: Delete navigation property details for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_DeleteDetail parameters: - name: teamTemplate-id in: path @@ -54305,55 +80339,49 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': + get: tags: - teamwork.teamTemplate - summary: Create new navigation property to messages for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_CreateMessage + summary: Get progressTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_GetProgressTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -54371,55 +80399,30 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}': - get: - tags: - - teamwork.teamTemplate - summary: Get messages from teamwork - description: A collection of all the messages in the channel. A navigation property. Nullable. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetMessage - parameters: - - name: teamTemplate-id + - name: plannerPlan-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -54446,15 +80449,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property messages in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_UpdateMessage + summary: Update the navigation property progressTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_UpdateProgressTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -54472,20 +80475,43 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' required: true responses: 2XX: @@ -54493,15 +80519,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property messages for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_DeleteMessage + summary: Delete navigation property progressTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_DeleteProgressTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -54519,107 +80545,48 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/hostedContents': - get: - tags: - - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_ListHostedContent - parameters: - - name: teamTemplate-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of teamTemplate + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id + x-ms-docs-key-type: plannerBucket + - name: plannerTask-id in: path - description: The unique identifier of teamTemplateDefinition + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/$count': + get: tags: - teamwork.teamTemplate - summary: Create new navigation property to hostedContents for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_CreateHostedContent + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_GetCount parameters: - name: teamTemplate-id in: path @@ -54637,38 +80604,39 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - required: true + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id + in: path + description: The unique identifier of plannerBucket + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/microsoft.graph.delta()': get: tags: - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_GetHostedContent + summary: Invoke function delta + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket.task_delta parameters: - name: teamTemplate-id in: path @@ -54686,22 +80654,27 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: plannerPlan + - name: plannerBucket-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of plannerBucket required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: plannerBucket + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -54712,6 +80685,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -54724,19 +80707,37 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/$count': + get: tags: - teamwork.teamTemplate - summary: Update the navigation property hostedContents in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_UpdateHostedContent + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket_GetCount parameters: - name: teamTemplate-id in: path @@ -54754,44 +80755,31 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - required: true + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/buckets/microsoft.graph.delta()': + get: tags: - teamwork.teamTemplate - summary: Delete navigation property hostedContents for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_DeleteHostedContent + summary: Invoke function delta + description: 'Get newly created, updated, or deleted buckets in a Planner plan without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerbucket-delta?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.bucket_delta parameters: - name: teamTemplate-id in: path @@ -54809,41 +80797,83 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: If-Match - in: header - description: ETag - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of plannerBucket + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/details': get: tags: - teamwork.teamTemplate - summary: Get media content for the navigation property hostedContents from teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_GetHostedContentsContent + summary: Get details from teamwork + description: Extra details about the plan. Read-only. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_GetDetail parameters: - name: teamTemplate-id in: path @@ -54861,38 +80891,49 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple + x-ms-docs-key-type: plannerPlan + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Retrieved media content + description: Retrieved navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' - put: + x-ms-docs-operation-type: operation + patch: tags: - teamwork.teamTemplate - summary: Update media content for the navigation property hostedContents in teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_SetHostedContentsContent + summary: Update the navigation property details in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_UpdateDetail parameters: - name: teamTemplate-id in: path @@ -54910,41 +80951,43 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent requestBody: - description: New media content. + description: New navigation property values content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete media content for the navigation property hostedContents in teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_DeleteHostedContentsContent + summary: Delete navigation property details for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_DeleteDetail parameters: - name: teamTemplate-id in: path @@ -54962,22 +81005,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: plannerPlan - name: If-Match in: header description: ETag @@ -54989,50 +81024,17 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/hostedContents/$count': - get: - tags: - - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.hostedContent_GetCount - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/microsoft.graph.setReaction': + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.archive': post: tags: - teamwork.teamTemplate - summary: Invoke action setReaction - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_setReaction + summary: Invoke action archive + description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_archive parameters: - name: teamTemplate-id in: path @@ -55050,14 +81052,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerPlan requestBody: description: Action parameters content: @@ -55065,7 +81067,7 @@ paths: schema: type: object properties: - reactionType: + justification: type: string nullable: true additionalProperties: @@ -55077,16 +81079,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/microsoft.graph.softDelete': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: - teamwork.teamTemplate - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. + summary: Invoke action moveToContainer + description: Move a planner plan object from one planner plan container to another. Planner plans can only be moved from a user container to a group container. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_softDelete + url: https://learn.microsoft.com/graph/api/plannerplan-movetocontainer?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_moveToContainer parameters: - name: teamTemplate-id in: path @@ -55104,67 +81106,46 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + additionalProperties: + type: object + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive': post: tags: - teamwork.teamTemplate - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. + summary: Invoke action unarchive + description: 'Unarchive a plannerPlan object. Unarchiving a plan, also unarchives the plannerTasks and plannerBuckets in the plan. Only a plan that is archived can be unarchived.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_undoSoftDelete - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/microsoft.graph.unsetReaction': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action unsetReaction - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_unsetReaction + url: https://learn.microsoft.com/graph/api/plannerplan-unarchive?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_unarchive parameters: - name: teamTemplate-id in: path @@ -55182,14 +81163,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerPlan requestBody: description: Action parameters content: @@ -55197,7 +81178,7 @@ paths: schema: type: object properties: - reactionType: + justification: type: string nullable: true additionalProperties: @@ -55209,13 +81190,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/tasks': get: tags: - teamwork.teamTemplate - summary: Get replies from teamwork - description: Replies for a specified message. Supports $expand for channel messages. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_ListReply + summary: Get tasks from teamwork + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_ListTask parameters: - name: teamTemplate-id in: path @@ -55233,14 +81214,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -55278,7 +81259,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageCollectionResponse' + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -55288,8 +81269,8 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to replies for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_CreateReply + summary: Create new navigation property to tasks for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_CreateTask parameters: - name: teamTemplate-id in: path @@ -55307,20 +81288,20 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerPlan requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -55328,17 +81309,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}': get: tags: - teamwork.teamTemplate - summary: Get replies from teamwork - description: Replies for a specified message. Supports $expand for channel messages. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_GetReply + summary: Get tasks from teamwork + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_GetTask parameters: - name: teamTemplate-id in: path @@ -55356,22 +81337,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -55398,15 +81379,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property replies in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_UpdateReply + summary: Update the navigation property tasks in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_UpdateTask parameters: - name: teamTemplate-id in: path @@ -55424,28 +81405,28 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerTask requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -55453,15 +81434,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property replies for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_DeleteReply + summary: Delete navigation property tasks for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_DeleteTask parameters: - name: teamTemplate-id in: path @@ -55479,22 +81460,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -55507,152 +81488,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents': - get: - tags: - - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_ListHostedContent - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.chatMessageHostedContentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - teamwork.teamTemplate - summary: Create new navigation property to hostedContents for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_CreateHostedContent - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_GetHostedContent + summary: Get assignedToTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_GetAssignedToTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -55670,30 +81512,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: plannerTask - name: $select in: query description: Select properties to be returned @@ -55720,15 +81554,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teamwork.teamTemplate - summary: Update the navigation property hostedContents in teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_UpdateHostedContent + summary: Update the navigation property assignedToTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_UpdateAssignedToTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -55746,36 +81580,35 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' required: true responses: 2XX: @@ -55783,15 +81616,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete navigation property hostedContents for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_DeleteHostedContent + summary: Delete navigation property assignedToTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_DeleteAssignedToTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -55809,30 +81642,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -55845,13 +81670,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/{chatMessageHostedContent-id}/$value': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - teamwork.teamTemplate - summary: Get media content for the navigation property hostedContents from teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_GetHostedContentsContent + summary: Get bucketTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_GetBucketTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -55869,46 +81694,57 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent - required: true - style: simple + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Retrieved media content + description: Retrieved navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - put: + x-ms-docs-operation-type: operation + patch: tags: - teamwork.teamTemplate - summary: Update media content for the navigation property hostedContents in teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_SetHostedContentsContent + summary: Update the navigation property bucketTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_UpdateBucketTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -55926,49 +81762,51 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: The unique identifier of chatMessageHostedContent + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent requestBody: - description: New media content. + description: New navigation property values content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation delete: tags: - teamwork.teamTemplate - summary: Delete media content for the navigation property hostedContents in teamwork - description: The unique identifier for an entity. Read-only. - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_DeleteHostedContentsContent + summary: Delete navigation property bucketTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_DeleteBucketTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -55986,30 +81824,22 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessageHostedContent + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessageHostedContent + x-ms-docs-key-type: plannerTask - name: If-Match in: header description: ETag @@ -56021,12 +81851,14 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/hostedContents/$count': + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details': get: tags: - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply.hostedContent_GetCount + summary: Get details from teamwork + description: Read-only. Nullable. More details about the task. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_GetDetail parameters: - name: teamTemplate-id in: path @@ -56044,35 +81876,57 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': - post: + x-ms-docs-operation-type: operation + patch: tags: - teamwork.teamTemplate - summary: Invoke action setReaction - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_setReaction + summary: Update the navigation property details in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_UpdateDetail parameters: - name: teamTemplate-id in: path @@ -56090,51 +81944,51 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': - post: + x-ms-docs-operation-type: operation + delete: tags: - teamwork.teamTemplate - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_softDelete + summary: Delete navigation property details for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_DeleteDetail parameters: - name: teamTemplate-id in: path @@ -56152,38 +82006,41 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': - post: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': + get: tags: - teamwork.teamTemplate - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_undoSoftDelete + summary: Get progressTaskBoardFormat from teamwork + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_GetProgressTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -56201,34 +82058,57 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': - post: + x-ms-docs-operation-type: operation + patch: tags: - teamwork.teamTemplate - summary: Invoke action unsetReaction - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_unsetReaction + summary: Update the navigation property progressTaskBoardFormat in teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_UpdateProgressTaskBoardFormat parameters: - name: teamTemplate-id in: path @@ -56246,47 +82126,102 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/$count': + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.teamTemplate + summary: Delete navigation property progressTaskBoardFormat for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_DeleteProgressTaskBoardFormat + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/tasks/$count': get: tags: - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_GetCount parameters: - name: teamTemplate-id in: path @@ -56304,14 +82239,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -56319,16 +82254,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()': get: tags: - teamwork.teamTemplate summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message.reply_delta + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan.task_delta parameters: - name: teamTemplate-id in: path @@ -56346,14 +82281,14 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - - name: chatMessage-id + - name: plannerPlan-id in: path - description: The unique identifier of chatMessage + description: The unique identifier of plannerPlan required: true style: simple schema: type: string - x-ms-docs-key-type: chatMessage + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -56395,13 +82330,13 @@ paths: content: application/json: schema: - title: Collection of chatMessage + title: Collection of plannerTask type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.plannerTask' '@odata.nextLink': type: string nullable: true @@ -56416,12 +82351,12 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/$count': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/$count': get: tags: - teamwork.teamTemplate summary: Get the number of the resource - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_GetCount + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_GetCount parameters: - name: teamTemplate-id in: path @@ -56446,16 +82381,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/microsoft.graph.delta()': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/microsoft.graph.delta()': get: tags: - teamwork.teamTemplate summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + description: 'Get newly created, updated, or deleted Planner plans in either a group or a Planner roster without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.message_delta + url: https://learn.microsoft.com/graph/api/plannerplan-delta?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_delta parameters: - name: teamTemplate-id in: path @@ -56514,13 +82449,13 @@ paths: content: application/json: schema: - title: Collection of chatMessage + title: Collection of plannerPlan type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' '@odata.nextLink': type: string nullable: true @@ -56535,256 +82470,6 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.archive': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action archive - description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_archive - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.completeMigration': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_completeMigration - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': - get: - tags: - - teamwork.teamTemplate - summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_doesUserHaveAccess - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: userId - in: query - description: 'Usage: userId=''@userId''' - style: form - explode: false - schema: - type: string - nullable: true - - name: tenantId - in: query - description: 'Usage: tenantId=''@tenantId''' - style: form - explode: false - schema: - type: string - nullable: true - - name: userPrincipalName - in: query - description: 'Usage: userPrincipalName=''@userPrincipalName''' - style: form - explode: false - schema: - type: string - nullable: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.provisionEmail': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action provisionEmail - description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_provisionEmail - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.removeEmail': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action removeEmail - description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_removeEmail - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.unarchive': - post: - tags: - - teamwork.teamTemplate - summary: Invoke action unarchive - description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_unarchive - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/sharedWithTeams': get: tags: @@ -57323,7 +83008,7 @@ paths: tags: - teamwork.teamTemplate summary: Get tabs from teamwork - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_ListTab parameters: - name: teamTemplate-id @@ -57430,7 +83115,7 @@ paths: tags: - teamwork.teamTemplate summary: Get tabs from teamwork - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetTab parameters: - name: teamTemplate-id @@ -60460,6 +86145,10 @@ paths: type: boolean default: false nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -60566,6 +86255,10 @@ paths: type: boolean default: false nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -60627,6 +86320,10 @@ paths: type: boolean default: false nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -60710,6 +86407,10 @@ paths: type: boolean default: false nullable: true + isAtApprovedLocation: + type: boolean + default: false + nullable: true onBehalfOfUserId: type: string nullable: true @@ -69722,8 +95423,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -69734,7 +95437,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -69869,6 +95572,342 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.plannerPlan: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerPlan + type: object + properties: + archivalInfo: + $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contexts: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + creationSource: + $ref: '#/components/schemas/microsoft.graph.plannerPlanCreation' + isArchived: + type: boolean + description: 'Read-only. If set to true, the plan is archived. An archived plan is read-only.' + nullable: true + owner: + type: string + description: 'Use the container property instead. ID of the group that owns the plan. After it''s set, this property can’t be updated. This property doesn''t return a valid group ID if the container of the plan isn''t a group.' + nullable: true + sharedWithContainers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerSharedWithContainer' + description: List of containers the plan is shared with. + title: + type: string + description: Required. Title of the plan. + buckets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true + details: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.plannerBucket: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerBucket + type: object + properties: + archivalInfo: + $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' + creationSource: + $ref: '#/components/schemas/microsoft.graph.plannerBucketCreation' + isArchived: + type: boolean + description: 'Read-only. If set totrue, the bucket is archived. An archived bucket is read-only.' + nullable: true + name: + type: string + description: Name of the bucket. + orderHint: + type: string + description: 'Hint used to order items of this type in a list view. For details about the supported format, see Using order hints in Planner.' + nullable: true + planId: + type: string + description: Plan ID to which the bucket belongs. + nullable: true + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.plannerTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerTask + type: object + properties: + activeChecklistItemCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The number of checklist items with value set to false, representing incomplete items.' + format: int32 + nullable: true + appliedCategories: + $ref: '#/components/schemas/microsoft.graph.plannerAppliedCategories' + archivalInfo: + $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' + assigneePriority: + type: string + description: 'A hint that is used to order items of this type in a list view. For more information, see Using order hints in planner.' + nullable: true + assignments: + $ref: '#/components/schemas/microsoft.graph.plannerAssignments' + bucketId: + type: string + description: Bucket ID to which the task belongs. The bucket needs to be in the same plan as the task. The value of the bucketId property is 28 characters long and case-sensitive. Format validation is done on the service. + nullable: true + checklistItemCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of checklist items that are present on the task. + format: int32 + nullable: true + completedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read-only. The date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + conversationThreadId: + type: string + description: The thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group. + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read-only. The date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + creationSource: + $ref: '#/components/schemas/microsoft.graph.plannerTaskCreation' + dueDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + hasDescription: + type: boolean + description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' + nullable: true + isArchived: + type: boolean + description: 'Read-only. If set to true, the task is archived. An archived task is read-only.' + nullable: true + isOnMyDay: + type: boolean + description: 'Indicates whether to show this task in the MyDay view. If true, it shows the task.' + nullable: true + isOnMyDayLastModifiedDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: Read-only. The date on which task is added to or removed from MyDay. + format: date + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + orderHint: + type: string + description: 'The hint used to order items of this type in a list view. For more information, see Using order hints in plannern.' + nullable: true + percentComplete: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The percentage of task completion. When set to 100, the task is completed.' + format: int32 + nullable: true + planId: + type: string + description: Plan ID to which the task belongs. + nullable: true + previewType: + $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' + format: int32 + nullable: true + recurrence: + $ref: '#/components/schemas/microsoft.graph.plannerTaskRecurrence' + referenceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of external references that exist on the task. + format: int32 + nullable: true + specifiedCompletionRequirements: + $ref: '#/components/schemas/microsoft.graph.plannerTaskCompletionRequirements' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + title: + type: string + description: Title of the task. + assignedToTaskBoardFormat: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + bucketTaskBoardFormat: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + details: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + progressTaskBoardFormat: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + additionalProperties: + type: object + microsoft.graph.plannerAssignedToTaskBoardTaskFormat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerAssignedToTaskBoardTaskFormat + type: object + properties: + orderHintsByAssignee: + $ref: '#/components/schemas/microsoft.graph.plannerOrderHintsByAssignee' + unassignedOrderHint: + type: string + description: 'Hint value used to order the task on the AssignedTo view of the Task Board when the task isn''t assigned to anyone, or if the orderHintsByAssignee dictionary doesn''t provide an order hint for the user the task is assigned to. The format is defined as outlined here.' + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerBucketTaskBoardTaskFormat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerBucketTaskBoardTaskFormat + type: object + properties: + orderHint: + type: string + description: 'Hint used to order tasks in the bucket view of the task board. For details about the supported format, see Using order hints in Planner.' + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerTaskDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerTaskDetails + type: object + properties: + approvalAttachment: + $ref: '#/components/schemas/microsoft.graph.plannerBaseApprovalAttachment' + checklist: + $ref: '#/components/schemas/microsoft.graph.plannerChecklistItems' + completionRequirements: + $ref: '#/components/schemas/microsoft.graph.plannerTaskCompletionRequirementDetails' + description: + type: string + description: Description of the task. + nullable: true + forms: + $ref: '#/components/schemas/microsoft.graph.plannerFormsDictionary' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + previewType: + $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' + references: + $ref: '#/components/schemas/microsoft.graph.plannerExternalReferences' + additionalProperties: + type: object + microsoft.graph.plannerProgressTaskBoardTaskFormat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerProgressTaskBoardTaskFormat + type: object + properties: + orderHint: + type: string + description: 'Hint value used to order the task on the progress view of the task board. For details about the supported format, see Using order hints in Planner.' + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerPlanDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerPlanDetails + type: object + properties: + categoryDescriptions: + $ref: '#/components/schemas/microsoft.graph.plannerCategoryDescriptions' + contextDetails: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContextDetailsCollection' + sharedWith: + $ref: '#/components/schemas/microsoft.graph.plannerUserIds' + additionalProperties: + type: object + microsoft.graph.plannerPlanContainer: + title: plannerPlanContainer + type: object + properties: + containerId: + type: string + description: The identifier of the resource that contains the plan. Optional. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.plannerContainerType' + url: + type: string + description: The full canonical URL of the container. Optional. + nullable: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -70537,7 +96576,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -71048,6 +97087,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -71841,6 +97884,8 @@ components: type: boolean description: Indicates whether users are allowed to request access to the unavailable Teams apps. nullable: true + customAppSettings: + $ref: '#/components/schemas/microsoft.graph.customAppSettings' isChatResourceSpecificConsentEnabled: type: boolean description: Indicates whether resource-specific consent for chats/meetings has been enabled for the tenant. True indicates that Teams apps that are allowed in the tenant and require resource-specific permissions can be installed inside chats and meetings. False blocks the installation of any Teams app that requires resource-specific permissions in a chat or a meeting. @@ -72151,7 +98196,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -73474,6 +99519,302 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.plannerDelta: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: plannerDelta + type: object + additionalProperties: + type: object + microsoft.graph.plannerArchivalInfo: + title: plannerArchivalInfo + type: object + properties: + justification: + type: string + description: Read-only. Reason why the entity was archived or unarchived. + nullable: true + statusChangedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + statusChangedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read-only. Date and time at which the entity's archive status changed. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerPlanContextCollection: + title: plannerPlanContextCollection + type: object + additionalProperties: + type: object + microsoft.graph.plannerPlanCreation: + title: plannerPlanCreation + type: object + properties: + creationSourceKind: + $ref: '#/components/schemas/microsoft.graph.plannerCreationSourceKind' + additionalProperties: + type: object + microsoft.graph.plannerSharedWithContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + - title: plannerSharedWithContainer + type: object + properties: + accessLevel: + $ref: '#/components/schemas/microsoft.graph.plannerPlanAccessLevel' + additionalProperties: + type: object + microsoft.graph.plannerBucketCreation: + title: plannerBucketCreation + type: object + properties: + creationSourceKind: + $ref: '#/components/schemas/microsoft.graph.plannerCreationSourceKind' + additionalProperties: + type: object + microsoft.graph.plannerAppliedCategories: + title: plannerAppliedCategories + type: object + additionalProperties: + type: object + microsoft.graph.plannerAssignments: + title: plannerAssignments + type: object + additionalProperties: + type: object + microsoft.graph.plannerTaskCreation: + title: plannerTaskCreation + type: object + properties: + creationSourceKind: + $ref: '#/components/schemas/microsoft.graph.plannerCreationSourceKind' + teamsPublicationInfo: + $ref: '#/components/schemas/microsoft.graph.plannerTeamsPublicationInfo' + additionalProperties: + type: object + microsoft.graph.plannerPreviewType: + title: plannerPreviewType + enum: + - automatic + - noPreview + - checklist + - description + - reference + type: string + microsoft.graph.plannerTaskRecurrence: + title: plannerTaskRecurrence + type: object + properties: + nextInSeriesTaskId: + type: string + description: 'The taskId of the next task in this series. This value is assigned at the time the next task in the series is created, and is null prior to that time.' + nullable: true + occurrenceId: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' + format: int32 + previousInSeriesTaskId: + type: string + description: The taskId of the previous task in this series. null for the first task in a series since it has no predecessor. All subsequent tasks in the series have a value that corresponds to their predecessors. + nullable: true + recurrenceStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when this recurrence series begin. For the first task in a series (occurrenceId = 1) this value is copied from schedule.patternStartDateTime. For subsequent tasks in the series (occurrenceId >= 2) this value is copied from the previous task and never changes; it preserves the start date of the recurring series. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + schedule: + $ref: '#/components/schemas/microsoft.graph.plannerRecurrenceSchedule' + seriesId: + type: string + description: The recurrence series this task belongs to. A GUID-based value that serves as the unique identifier for a series. + additionalProperties: + type: object + microsoft.graph.plannerTaskCompletionRequirements: + title: plannerTaskCompletionRequirements + enum: + - none + - checklistCompletion + - unknownFutureValue + - formCompletion + - approvalCompletion + - completionInHostedApp + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.plannerOrderHintsByAssignee: + title: plannerOrderHintsByAssignee + type: object + additionalProperties: + type: object + microsoft.graph.plannerBaseApprovalAttachment: + title: plannerBaseApprovalAttachment + type: object + properties: + status: + $ref: '#/components/schemas/microsoft.graph.plannerApprovalStatus' + additionalProperties: + type: object + microsoft.graph.plannerChecklistItems: + title: plannerChecklistItems + type: object + additionalProperties: + type: object + microsoft.graph.plannerTaskCompletionRequirementDetails: + title: plannerTaskCompletionRequirementDetails + type: object + properties: + approvalRequirement: + $ref: '#/components/schemas/microsoft.graph.plannerApprovalRequirement' + checklistRequirement: + $ref: '#/components/schemas/microsoft.graph.plannerChecklistRequirement' + formsRequirement: + $ref: '#/components/schemas/microsoft.graph.plannerFormsRequirement' + additionalProperties: + type: object + microsoft.graph.plannerFormsDictionary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.Dictionary' + - title: plannerFormsDictionary + type: object + additionalProperties: + type: object + microsoft.graph.plannerExternalReferences: + title: plannerExternalReferences + type: object + additionalProperties: + type: object + microsoft.graph.plannerCategoryDescriptions: + title: plannerCategoryDescriptions + type: object + properties: + category1: + type: string + description: The label associated with Category 1 + nullable: true + category10: + type: string + description: The label associated with Category 10 + nullable: true + category11: + type: string + description: The label associated with Category 11 + nullable: true + category12: + type: string + description: The label associated with Category 12 + nullable: true + category13: + type: string + description: The label associated with Category 13 + nullable: true + category14: + type: string + description: The label associated with Category 14 + nullable: true + category15: + type: string + description: The label associated with Category 15 + nullable: true + category16: + type: string + description: The label associated with Category 16 + nullable: true + category17: + type: string + description: The label associated with Category 17 + nullable: true + category18: + type: string + description: The label associated with Category 18 + nullable: true + category19: + type: string + description: The label associated with Category 19 + nullable: true + category2: + type: string + description: The label associated with Category 2 + nullable: true + category20: + type: string + description: The label associated with Category 20 + nullable: true + category21: + type: string + description: The label associated with Category 21 + nullable: true + category22: + type: string + description: The label associated with Category 22 + nullable: true + category23: + type: string + description: The label associated with Category 23 + nullable: true + category24: + type: string + description: The label associated with Category 24 + nullable: true + category25: + type: string + description: The label associated with Category 25 + nullable: true + category3: + type: string + description: The label associated with Category 3 + nullable: true + category4: + type: string + description: The label associated with Category 4 + nullable: true + category5: + type: string + description: The label associated with Category 5 + nullable: true + category6: + type: string + description: The label associated with Category 6 + nullable: true + category7: + type: string + description: The label associated with Category 7 + nullable: true + category8: + type: string + description: The label associated with Category 8 + nullable: true + category9: + type: string + description: The label associated with Category 9 + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerPlanContextDetailsCollection: + title: plannerPlanContextDetailsCollection + type: object + additionalProperties: + type: object + microsoft.graph.plannerUserIds: + title: plannerUserIds + type: object + additionalProperties: + type: object + microsoft.graph.plannerContainerType: + title: plannerContainerType + enum: + - group + - unknownFutureValue + - roster + - project + - driveItem + - user + - teamsChannel + type: string microsoft.graph.teamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -73629,7 +99970,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -75067,7 +101408,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -75316,6 +101657,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -75822,7 +102165,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -76819,7 +103162,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -77240,6 +103583,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -77405,6 +103752,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -77811,6 +104160,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -78250,6 +104603,14 @@ components: - remoteLogout - unknownFutureValue type: string + microsoft.graph.customAppSettings: + title: customAppSettings + type: object + properties: + developerToolsForShowingAppUsageMetrics: + $ref: '#/components/schemas/microsoft.graph.appDevelopmentPlatforms' + additionalProperties: + type: object microsoft.graph.eligibilityFilteringEnabledEntities: title: eligibilityFilteringEnabledEntities enum: @@ -78472,6 +104833,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.plannerPlanCollectionResponse: + title: Collection of plannerPlan + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerBucketCollectionResponse: + title: Collection of plannerBucket + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerTaskCollectionResponse: + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfoCollectionResponse: title: Collection of sharedWithChannelTeamInfo type: object @@ -79650,6 +106050,120 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.plannerCreationSourceKind: + title: plannerCreationSourceKind + enum: + - none + - external + - publication + - unknownFutureValue + type: string + microsoft.graph.plannerPlanAccessLevel: + title: plannerPlanAccessLevel + enum: + - readAccess + - readWriteAccess + - fullAccess + - unknownFutureValue + type: string + microsoft.graph.plannerTeamsPublicationInfo: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerTaskCreation' + - title: plannerTeamsPublicationInfo + type: object + properties: + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when this task was last modified by the publication process. Read-only. + format: date-time + nullable: true + publicationId: + type: string + description: The identifier of the publication. Read-only. + nullable: true + publishedToPlanId: + type: string + description: The identifier of the plannerPlan this task was originally placed in. Read-only. + nullable: true + publishingTeamId: + type: string + description: The identifier of the team that initiated the publication process. Read-only. + nullable: true + publishingTeamName: + type: string + description: 'The display name of the team that initiated the publication process. This display name is for reference only, and might not represent the most up-to-date name of the team. Read-only.' + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerRecurrenceSchedule: + title: plannerRecurrenceSchedule + type: object + properties: + nextOccurrenceDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The next date for this schedule. When a new task is instantiated to continue the recurrence series, this date is used for the dueDateTime of the new plannerTask. Auto-generated by the service. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + pattern: + $ref: '#/components/schemas/microsoft.graph.recurrencePattern' + patternStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start date for the recurrence pattern. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerApprovalStatus: + title: plannerApprovalStatus + enum: + - requested + - approved + - rejected + - cancelled + - unknownFutureValue + type: string + microsoft.graph.plannerApprovalRequirement: + title: plannerApprovalRequirement + type: object + properties: + isApprovalRequired: + type: boolean + description: 'Specifies whether approval is required to complete the plannerTask. When this property is set to true, the task can only be marked complete if an approval is created for the task and approved.' + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerChecklistRequirement: + title: plannerChecklistRequirement + type: object + properties: + requiredChecklistItemIds: + type: array + items: + type: string + nullable: true + description: A collection of required plannerChecklistItems identifiers to complete the plannerTask. + additionalProperties: + type: object + microsoft.graph.plannerFormsRequirement: + title: plannerFormsRequirement + type: object + properties: + requiredForms: + type: array + items: + type: string + nullable: true + description: Read-only. A collection of keys from the plannerFormsDictionary that identify the plannerFormReference objects that specify the requirements to complete the plannerTask. + additionalProperties: + type: object + microsoft.graph.Dictionary: + title: Dictionary + type: object + additionalProperties: + type: object microsoft.graph.cloudLicensing.usageRight: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -80288,60 +106802,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sectionGroup' additionalProperties: type: object - microsoft.graph.plannerPlan: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerPlan - type: object - properties: - archivalInfo: - $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' - container: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' - contexts: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - creationSource: - $ref: '#/components/schemas/microsoft.graph.plannerPlanCreation' - isArchived: - type: boolean - description: 'Read-only. If set to true, the plan is archived. An archived plan is read-only.' - nullable: true - owner: - type: string - description: 'Use the container property instead. ID of the group that owns the plan. After it''s set, this property can’t be updated. This property doesn''t return a valid group ID if the container of the plan isn''t a group.' - nullable: true - sharedWithContainers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerSharedWithContainer' - description: List of containers the plan is shared with. - title: - type: string - description: Required. Title of the plan. - buckets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. - x-ms-navigationProperty: true - details: - $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object microsoft.graph.settingValue: title: settingValue type: object @@ -81331,7 +107791,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -81787,6 +108247,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -81898,6 +108360,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -82123,7 +108595,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -82996,7 +109468,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -85318,13 +111790,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.plannerDelta: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: plannerDelta - type: object - additionalProperties: - type: object microsoft.graph.plannerFavoritePlanReferenceCollection: title: plannerFavoritePlanReferenceCollection type: object @@ -85335,147 +111800,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.plannerTask: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerTask - type: object - properties: - activeChecklistItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The number of checklist items with value set to false, representing incomplete items.' - format: int32 - nullable: true - appliedCategories: - $ref: '#/components/schemas/microsoft.graph.plannerAppliedCategories' - archivalInfo: - $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' - assigneePriority: - type: string - description: 'A hint that is used to order items of this type in a list view. For more information, see Using order hints in planner.' - nullable: true - assignments: - $ref: '#/components/schemas/microsoft.graph.plannerAssignments' - bucketId: - type: string - description: Bucket ID to which the task belongs. The bucket needs to be in the same plan as the task. The value of the bucketId property is 28 characters long and case-sensitive. Format validation is done on the service. - nullable: true - checklistItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of checklist items that are present on the task. - format: int32 - nullable: true - completedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - completedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read-only. The date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - conversationThreadId: - type: string - description: The thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group. - nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read-only. The date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - creationSource: - $ref: '#/components/schemas/microsoft.graph.plannerTaskCreation' - dueDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - hasDescription: - type: boolean - description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' - nullable: true - isArchived: - type: boolean - description: 'Read-only. If set to true, the task is archived. An archived task is read-only.' - nullable: true - isOnMyDay: - type: boolean - description: 'Indicates whether to show this task in the MyDay view. If true, it shows the task.' - nullable: true - isOnMyDayLastModifiedDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: Read-only. The date on which task is added to or removed from MyDay. - format: date - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - orderHint: - type: string - description: 'The hint used to order items of this type in a list view. For more information, see Using order hints in plannern.' - nullable: true - percentComplete: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The percentage of task completion. When set to 100, the task is completed.' - format: int32 - nullable: true - planId: - type: string - description: Plan ID to which the task belongs. - nullable: true - previewType: - $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' - priority: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' - format: int32 - nullable: true - recurrence: - $ref: '#/components/schemas/microsoft.graph.plannerTaskRecurrence' - referenceCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Number of external references that exist on the task. - format: int32 - nullable: true - specifiedCompletionRequirements: - $ref: '#/components/schemas/microsoft.graph.plannerTaskCompletionRequirements' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - title: - type: string - description: Title of the task. - assignedToTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' - bucketTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' - details: - $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' - progressTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' - additionalProperties: - type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -86089,6 +112413,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -86563,6 +112903,14 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkSoftwareFreshness' additionalProperties: type: object + microsoft.graph.appDevelopmentPlatforms: + title: appDevelopmentPlatforms + enum: + - developerPortal + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.workforceIntegrationEncryptionProtocol: title: workforceIntegrationEncryptionProtocol enum: @@ -87082,6 +113430,41 @@ components: description: Indicates whether the worksheet is protected. Read-only. additionalProperties: type: object + microsoft.graph.recurrencePattern: + title: recurrencePattern + type: object + properties: + dayOfMonth: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. + format: int32 + daysOfWeek: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + firstDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + index: + $ref: '#/components/schemas/microsoft.graph.weekIndex' + interval: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' + format: int32 + month: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The month in which the event occurs. This is a number from 1 to 12. + format: int32 + type: + $ref: '#/components/schemas/microsoft.graph.recurrencePatternType' + additionalProperties: + type: object microsoft.graph.cloudLicensing.service: title: service type: object @@ -87185,41 +113568,6 @@ components: - private - bing type: string - microsoft.graph.recurrencePattern: - title: recurrencePattern - type: object - properties: - dayOfMonth: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. - format: int32 - daysOfWeek: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' - firstDayOfWeek: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - index: - $ref: '#/components/schemas/microsoft.graph.weekIndex' - interval: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' - format: int32 - month: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The month in which the event occurs. This is a number from 1 to 12. - format: int32 - type: - $ref: '#/components/schemas/microsoft.graph.recurrencePatternType' - additionalProperties: - type: object microsoft.graph.recurrenceRange: title: recurrenceRange type: object @@ -87406,114 +113754,17 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object - microsoft.graph.plannerArchivalInfo: - title: plannerArchivalInfo + microsoft.graph.siteArchivalDetails: + title: siteArchivalDetails type: object properties: - justification: - type: string - description: Read-only. Reason why the entity was archived or unarchived. - nullable: true - statusChangedBy: + archivedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' - statusChangedDateTime: + archivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read-only. Date and time at which the entity's archive status changed. format: date-time nullable: true - additionalProperties: - type: object - microsoft.graph.plannerPlanContainer: - title: plannerPlanContainer - type: object - properties: - containerId: - type: string - description: The identifier of the resource that contains the plan. Optional. - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.plannerContainerType' - url: - type: string - description: The full canonical URL of the container. Optional. - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerPlanContextCollection: - title: plannerPlanContextCollection - type: object - additionalProperties: - type: object - microsoft.graph.plannerPlanCreation: - title: plannerPlanCreation - type: object - properties: - creationSourceKind: - $ref: '#/components/schemas/microsoft.graph.plannerCreationSourceKind' - additionalProperties: - type: object - microsoft.graph.plannerSharedWithContainer: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' - - title: plannerSharedWithContainer - type: object - properties: - accessLevel: - $ref: '#/components/schemas/microsoft.graph.plannerPlanAccessLevel' - additionalProperties: - type: object - microsoft.graph.plannerBucket: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerBucket - type: object - properties: - archivalInfo: - $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' - creationSource: - $ref: '#/components/schemas/microsoft.graph.plannerBucketCreation' - isArchived: - type: boolean - description: 'Read-only. If set totrue, the bucket is archived. An archived bucket is read-only.' - nullable: true - name: - type: string - description: Name of the bucket. - orderHint: - type: string - description: 'Hint used to order items of this type in a list view. For details about the supported format, see Using order hints in Planner.' - nullable: true - planId: - type: string - description: Plan ID to which the bucket belongs. - nullable: true - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. The collection of tasks in the bucket. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.plannerPlanDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerPlanDetails - type: object - properties: - categoryDescriptions: - $ref: '#/components/schemas/microsoft.graph.plannerCategoryDescriptions' - contextDetails: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContextDetailsCollection' - sharedWith: - $ref: '#/components/schemas/microsoft.graph.plannerUserIds' - additionalProperties: - type: object - microsoft.graph.siteArchivalDetails: - title: siteArchivalDetails - type: object - properties: archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -88636,6 +114887,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -89516,7 +115774,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -90876,141 +117134,6 @@ components: description: Unique identifier of the accessReviewStageSettings. The stageId is used in dependsOn property to indicate the stage relationship. Required. additionalProperties: type: object - microsoft.graph.plannerAppliedCategories: - title: plannerAppliedCategories - type: object - additionalProperties: - type: object - microsoft.graph.plannerAssignments: - title: plannerAssignments - type: object - additionalProperties: - type: object - microsoft.graph.plannerTaskCreation: - title: plannerTaskCreation - type: object - properties: - creationSourceKind: - $ref: '#/components/schemas/microsoft.graph.plannerCreationSourceKind' - teamsPublicationInfo: - $ref: '#/components/schemas/microsoft.graph.plannerTeamsPublicationInfo' - additionalProperties: - type: object - microsoft.graph.plannerPreviewType: - title: plannerPreviewType - enum: - - automatic - - noPreview - - checklist - - description - - reference - type: string - microsoft.graph.plannerTaskRecurrence: - title: plannerTaskRecurrence - type: object - properties: - nextInSeriesTaskId: - type: string - description: 'The taskId of the next task in this series. This value is assigned at the time the next task in the series is created, and is null prior to that time.' - nullable: true - occurrenceId: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' - format: int32 - previousInSeriesTaskId: - type: string - description: The taskId of the previous task in this series. null for the first task in a series since it has no predecessor. All subsequent tasks in the series have a value that corresponds to their predecessors. - nullable: true - recurrenceStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when this recurrence series begin. For the first task in a series (occurrenceId = 1) this value is copied from schedule.patternStartDateTime. For subsequent tasks in the series (occurrenceId >= 2) this value is copied from the previous task and never changes; it preserves the start date of the recurring series. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - schedule: - $ref: '#/components/schemas/microsoft.graph.plannerRecurrenceSchedule' - seriesId: - type: string - description: The recurrence series this task belongs to. A GUID-based value that serves as the unique identifier for a series. - additionalProperties: - type: object - microsoft.graph.plannerTaskCompletionRequirements: - title: plannerTaskCompletionRequirements - enum: - - none - - checklistCompletion - - unknownFutureValue - - formCompletion - - approvalCompletion - - completionInHostedApp - type: string - x-ms-enum-flags: - isFlags: true - microsoft.graph.plannerAssignedToTaskBoardTaskFormat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerAssignedToTaskBoardTaskFormat - type: object - properties: - orderHintsByAssignee: - $ref: '#/components/schemas/microsoft.graph.plannerOrderHintsByAssignee' - unassignedOrderHint: - type: string - description: 'Hint value used to order the task on the AssignedTo view of the Task Board when the task isn''t assigned to anyone, or if the orderHintsByAssignee dictionary doesn''t provide an order hint for the user the task is assigned to. The format is defined as outlined here.' - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerBucketTaskBoardTaskFormat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerBucketTaskBoardTaskFormat - type: object - properties: - orderHint: - type: string - description: 'Hint used to order tasks in the bucket view of the task board. For details about the supported format, see Using order hints in Planner.' - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerTaskDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerTaskDetails - type: object - properties: - approvalAttachment: - $ref: '#/components/schemas/microsoft.graph.plannerBaseApprovalAttachment' - checklist: - $ref: '#/components/schemas/microsoft.graph.plannerChecklistItems' - completionRequirements: - $ref: '#/components/schemas/microsoft.graph.plannerTaskCompletionRequirementDetails' - description: - type: string - description: Description of the task. - nullable: true - forms: - $ref: '#/components/schemas/microsoft.graph.plannerFormsDictionary' - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - previewType: - $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' - references: - $ref: '#/components/schemas/microsoft.graph.plannerExternalReferences' - additionalProperties: - type: object - microsoft.graph.plannerProgressTaskBoardTaskFormat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerProgressTaskBoardTaskFormat - type: object - properties: - orderHint: - type: string - description: 'Hint value used to order the task on the progress view of the task board. For details about the supported format, see Using order hints in Planner.' - nullable: true - additionalProperties: - type: object microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -92165,24 +118288,6 @@ components: description: Represents the worksheet protection option of allowing using sort feature. additionalProperties: type: object - microsoft.graph.cloudLicensing.assigneeTypes: - title: assigneeTypes - enum: - - none - - user - - group - - device - - unknownFutureValue - type: string - x-ms-enum-flags: - isFlags: true - microsoft.graph.attendeeType: - title: attendeeType - enum: - - required - - optional - - resource - type: string microsoft.graph.weekIndex: title: weekIndex enum: @@ -92202,6 +118307,24 @@ components: - absoluteYearly - relativeYearly type: string + microsoft.graph.cloudLicensing.assigneeTypes: + title: assigneeTypes + enum: + - none + - user + - group + - device + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.attendeeType: + title: attendeeType + enum: + - required + - optional + - resource + type: string microsoft.graph.recurrenceRangeType: title: recurrenceRangeType enum: @@ -92219,156 +118342,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.plannerContainerType: - title: plannerContainerType - enum: - - group - - unknownFutureValue - - roster - - project - - driveItem - - user - type: string - microsoft.graph.plannerCreationSourceKind: - title: plannerCreationSourceKind - enum: - - none - - external - - publication - - unknownFutureValue - type: string - microsoft.graph.plannerPlanAccessLevel: - title: plannerPlanAccessLevel - enum: - - readAccess - - readWriteAccess - - fullAccess - - unknownFutureValue - type: string - microsoft.graph.plannerBucketCreation: - title: plannerBucketCreation - type: object - properties: - creationSourceKind: - $ref: '#/components/schemas/microsoft.graph.plannerCreationSourceKind' - additionalProperties: - type: object - microsoft.graph.plannerCategoryDescriptions: - title: plannerCategoryDescriptions - type: object - properties: - category1: - type: string - description: The label associated with Category 1 - nullable: true - category10: - type: string - description: The label associated with Category 10 - nullable: true - category11: - type: string - description: The label associated with Category 11 - nullable: true - category12: - type: string - description: The label associated with Category 12 - nullable: true - category13: - type: string - description: The label associated with Category 13 - nullable: true - category14: - type: string - description: The label associated with Category 14 - nullable: true - category15: - type: string - description: The label associated with Category 15 - nullable: true - category16: - type: string - description: The label associated with Category 16 - nullable: true - category17: - type: string - description: The label associated with Category 17 - nullable: true - category18: - type: string - description: The label associated with Category 18 - nullable: true - category19: - type: string - description: The label associated with Category 19 - nullable: true - category2: - type: string - description: The label associated with Category 2 - nullable: true - category20: - type: string - description: The label associated with Category 20 - nullable: true - category21: - type: string - description: The label associated with Category 21 - nullable: true - category22: - type: string - description: The label associated with Category 22 - nullable: true - category23: - type: string - description: The label associated with Category 23 - nullable: true - category24: - type: string - description: The label associated with Category 24 - nullable: true - category25: - type: string - description: The label associated with Category 25 - nullable: true - category3: - type: string - description: The label associated with Category 3 - nullable: true - category4: - type: string - description: The label associated with Category 4 - nullable: true - category5: - type: string - description: The label associated with Category 5 - nullable: true - category6: - type: string - description: The label associated with Category 6 - nullable: true - category7: - type: string - description: The label associated with Category 7 - nullable: true - category8: - type: string - description: The label associated with Category 8 - nullable: true - category9: - type: string - description: The label associated with Category 9 - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerPlanContextDetailsCollection: - title: plannerPlanContextDetailsCollection - type: object - additionalProperties: - type: object - microsoft.graph.plannerUserIds: - title: plannerUserIds - type: object - additionalProperties: - type: object microsoft.graph.siteArchiveStatus: title: siteArchiveStatus enum: @@ -93094,12 +119067,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -94105,98 +120078,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.plannerTeamsPublicationInfo: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerTaskCreation' - - title: plannerTeamsPublicationInfo - type: object - properties: - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when this task was last modified by the publication process. Read-only. - format: date-time - nullable: true - publicationId: - type: string - description: The identifier of the publication. Read-only. - nullable: true - publishedToPlanId: - type: string - description: The identifier of the plannerPlan this task was originally placed in. Read-only. - nullable: true - publishingTeamId: - type: string - description: The identifier of the team that initiated the publication process. Read-only. - nullable: true - publishingTeamName: - type: string - description: 'The display name of the team that initiated the publication process. This display name is for reference only, and might not represent the most up-to-date name of the team. Read-only.' - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerRecurrenceSchedule: - title: plannerRecurrenceSchedule - type: object - properties: - nextOccurrenceDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The next date for this schedule. When a new task is instantiated to continue the recurrence series, this date is used for the dueDateTime of the new plannerTask. Auto-generated by the service. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - pattern: - $ref: '#/components/schemas/microsoft.graph.recurrencePattern' - patternStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The start date for the recurrence pattern. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerOrderHintsByAssignee: - title: plannerOrderHintsByAssignee - type: object - additionalProperties: - type: object - microsoft.graph.plannerBaseApprovalAttachment: - title: plannerBaseApprovalAttachment - type: object - properties: - status: - $ref: '#/components/schemas/microsoft.graph.plannerApprovalStatus' - additionalProperties: - type: object - microsoft.graph.plannerChecklistItems: - title: plannerChecklistItems - type: object - additionalProperties: - type: object - microsoft.graph.plannerTaskCompletionRequirementDetails: - title: plannerTaskCompletionRequirementDetails - type: object - properties: - approvalRequirement: - $ref: '#/components/schemas/microsoft.graph.plannerApprovalRequirement' - checklistRequirement: - $ref: '#/components/schemas/microsoft.graph.plannerChecklistRequirement' - formsRequirement: - $ref: '#/components/schemas/microsoft.graph.plannerFormsRequirement' - additionalProperties: - type: object - microsoft.graph.plannerFormsDictionary: - allOf: - - $ref: '#/components/schemas/microsoft.graph.Dictionary' - - title: plannerFormsDictionary - type: object - additionalProperties: - type: object - microsoft.graph.plannerExternalReferences: - title: plannerExternalReferences - type: object - additionalProperties: - type: object microsoft.graph.allowedAudiences: title: allowedAudiences enum: @@ -96518,54 +122399,6 @@ components: - deviceIntent type: string description: Authoring source of a policy - microsoft.graph.plannerApprovalStatus: - title: plannerApprovalStatus - enum: - - requested - - approved - - rejected - - cancelled - - unknownFutureValue - type: string - microsoft.graph.plannerApprovalRequirement: - title: plannerApprovalRequirement - type: object - properties: - isApprovalRequired: - type: boolean - description: 'Specifies whether approval is required to complete the plannerTask. When this property is set to true, the task can only be marked complete if an approval is created for the task and approved.' - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerChecklistRequirement: - title: plannerChecklistRequirement - type: object - properties: - requiredChecklistItemIds: - type: array - items: - type: string - nullable: true - description: A collection of required plannerChecklistItems identifiers to complete the plannerTask. - additionalProperties: - type: object - microsoft.graph.plannerFormsRequirement: - title: plannerFormsRequirement - type: object - properties: - requiredForms: - type: array - items: - type: string - nullable: true - description: Read-only. A collection of keys from the plannerFormsDictionary that identify the plannerFormReference objects that specify the requirements to complete the plannerTask. - additionalProperties: - type: object - microsoft.graph.Dictionary: - title: Dictionary - type: object - additionalProperties: - type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -96939,6 +122772,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -97562,6 +123399,24 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.channelCollectionResponse' + microsoft.graph.plannerPlanCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanCollectionResponse' + microsoft.graph.plannerBucketCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerBucketCollectionResponse' + microsoft.graph.plannerTaskCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerTaskCollectionResponse' microsoft.graph.sharedWithChannelTeamInfoCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index b0dadd1b41d..25f95fe9440 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Users.Actions version: v1.0-beta @@ -65,7 +65,7 @@ paths: tags: - users.user.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -1513,7 +1513,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -3119,7 +3119,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -3151,7 +3151,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -3780,6 +3780,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -4286,7 +4288,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -5810,7 +5812,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -6325,6 +6327,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -6490,6 +6496,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -7500,7 +7508,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -8403,6 +8411,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -8514,6 +8524,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -8725,7 +8745,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -10286,6 +10306,8 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -10314,6 +10336,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -11045,7 +11071,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -14295,11 +14321,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -14331,6 +14357,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15366,7 +15408,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -15605,6 +15647,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -16564,6 +16613,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -17678,6 +17734,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -18526,7 +18596,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -21528,12 +21598,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -23236,6 +23306,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -23898,6 +23972,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -26994,6 +27069,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 3fb7ddcfe68..91d7cbab775 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Users.Functions version: v1.0-beta @@ -900,7 +900,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -2186,7 +2186,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -2218,7 +2218,7 @@ components: type: object microsoft.graph.appRoleAssignment: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.directoryObject' - title: appRoleAssignment type: object properties: @@ -2847,6 +2847,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -3353,7 +3355,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -5034,7 +5036,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -5549,6 +5551,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -5714,6 +5720,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -6664,7 +6672,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -7724,6 +7732,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -7835,6 +7845,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -8060,7 +8080,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -9619,8 +9639,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -9631,7 +9653,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -9649,6 +9671,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -10344,7 +10370,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -13700,6 +13726,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14790,7 +14832,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -15029,6 +15071,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -15995,6 +16044,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -17109,6 +17165,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -17964,7 +18034,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -21000,12 +21070,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -22715,6 +22785,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -23377,6 +23451,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -26473,6 +26548,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 900d6954059..fb8325c4272 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Users version: v1.0-beta @@ -2843,6 +2843,16 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -2892,6 +2902,16 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual responses: 2XX: description: Retrieved navigation property link @@ -7988,6 +8008,68 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/ownedDevices/{directoryObject-id}/microsoft.graph.appRoleAssignment': + get: + tags: + - users.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.appRoleAssignment + operationId: user_GetOwnedDeviceAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + default: + $ref: '#/components/responses/error' '/users/{user-id}/ownedDevices/{directoryObject-id}/microsoft.graph.device': get: tags: @@ -8144,6 +8226,106 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/users/{user-id}/ownedDevices/microsoft.graph.appRoleAssignment': + get: + tags: + - users.directoryObject + summary: Get the items of type microsoft.graph.appRoleAssignment in the microsoft.graph.directoryObject collection + operationId: user_ListOwnedDeviceAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.appRoleAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/ownedDevices/microsoft.graph.appRoleAssignment/$count': + get: + tags: + - users.directoryObject + summary: Get the number of the resource + operationId: user.OwnedDevice_GetCountAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/users/{user-id}/ownedDevices/microsoft.graph.device': get: tags: @@ -9531,6 +9713,68 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/registeredDevices/{directoryObject-id}/microsoft.graph.appRoleAssignment': + get: + tags: + - users.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.appRoleAssignment + operationId: user_GetRegisteredDeviceAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + default: + $ref: '#/components/responses/error' '/users/{user-id}/registeredDevices/{directoryObject-id}/microsoft.graph.device': get: tags: @@ -9687,6 +9931,106 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/users/{user-id}/registeredDevices/microsoft.graph.appRoleAssignment': + get: + tags: + - users.directoryObject + summary: Get the items of type microsoft.graph.appRoleAssignment in the microsoft.graph.directoryObject collection + operationId: user_ListRegisteredDeviceAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.appRoleAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/registeredDevices/microsoft.graph.appRoleAssignment/$count': + get: + tags: + - users.directoryObject + summary: Get the number of the resource + operationId: user.RegisteredDevice_GetCountAsAppRoleAssignment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/users/{user-id}/registeredDevices/microsoft.graph.device': get: tags: @@ -10092,6 +10436,61 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/settings/exchange': + get: + tags: + - users.userSettings + summary: List Exchange settings + description: 'Get a list of Exchange settings, including mailboxes that belong to a user. Currently, the mailbox types supported are the user''s primary and in-place archive. To learn how to get a list of users in a tenant, see List users.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/usersettings-list-exchange?view=graph-rest-beta + operationId: user.setting_GetExchange + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2021-11-15' + date: '2021-08-19' + version: 2021-08/PrivatePreview:importExport + description: Private preview for Import Export APIs + x-ms-docs-operation-type: operation '/users/{user-id}/settings/itemInsights': get: tags: @@ -15768,7 +16167,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -16454,7 +16853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true permissionGrantPreApprovalPolicies: type: array @@ -17591,6 +17990,49 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.appRoleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: appRoleAssignment + type: object + properties: + appRoleId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application hasn''t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' + format: uuid + creationTimestamp: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + principalDisplayName: + type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).' + nullable: true + principalId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.' + format: uuid + nullable: true + principalType: + type: string + description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' + nullable: true + resourceDisplayName: + type: string + description: The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 characters. + nullable: true + resourceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). + format: uuid + nullable: true + additionalProperties: + type: object microsoft.graph.device: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -17763,7 +18205,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true commands: type: array @@ -18010,7 +18452,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this application. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' @@ -18063,6 +18505,8 @@ components: description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' contactMergeSuggestions: $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' itemInsights: $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: @@ -18091,6 +18535,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: + type: string + description: The unique identifier for the user's in-place archive mailbox. + nullable: true + primaryMailboxId: + type: string + description: The unique identifier for the user's primary mailbox. + nullable: true + additionalProperties: + type: object microsoft.graph.userInsightsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19057,49 +19517,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.appRoleAssignment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: appRoleAssignment - type: object - properties: - appRoleId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application hasn''t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' - format: uuid - creationTimestamp: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - principalDisplayName: - type: string - description: 'The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).' - nullable: true - principalId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.' - format: uuid - nullable: true - principalType: - type: string - description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' - nullable: true - resourceDisplayName: - type: string - description: The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 characters. - nullable: true - resourceId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - format: uuid - nullable: true - additionalProperties: - type: object microsoft.graph.approval: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19688,6 +20105,8 @@ components: description: The results of every partner agent's installation status on Cloud PC. powerState: $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' provisioningPolicyId: type: string description: The provisioning policy ID of the Cloud PC. @@ -21238,7 +21657,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -21627,6 +22046,10 @@ components: nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: + type: string + nullable: true + readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' additionalProperties: @@ -22223,7 +22646,7 @@ components: description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true additionalProperties: type: object @@ -23139,7 +23562,7 @@ components: readOnly: true isPublisherAttested: type: boolean - description: Indicates whether the application has been self-attested by the application developer or the publisher. + description: Indicates whether the application developer or publisher completed Publisher Attestation. nullable: true lastCertificationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23287,7 +23710,7 @@ components: description: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. legalAgeGroupRule: type: string - description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.' + description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country/region minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country/region minor rules.BlockMinorsBlocks minors from using the app.' nullable: true additionalProperties: type: object @@ -23863,6 +24286,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appRoleAssignmentCollectionResponse: + title: Collection of appRoleAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.deviceCollectionResponse: title: Collection of device type: object @@ -25106,6 +25542,8 @@ components: properties: capabilityType: $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' primaryRegion: type: string description: The primary and mainly used region where the Cloud PC is located. @@ -25217,6 +25655,16 @@ components: - poweredOff - unknownFutureValue type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string microsoft.graph.cloudPcProvisioningType: title: cloudPcProvisioningType enum: @@ -25430,7 +25878,7 @@ components: description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. name: singlePlatformRestriction - value: unknownFutureValue - description: Unknown future value + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. @@ -26656,8 +27104,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. A navigation property. Nullable. + description: A collection of all the messages in the channel. Nullable. x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' sharedWithTeams: type: array items: @@ -26668,7 +27118,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object @@ -26686,6 +27136,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true isCrossLocationShiftRequestApprovalRequired: type: boolean description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. @@ -27393,7 +27847,7 @@ components: description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' name: appleAccountDrivenUserEnrollment - value: unknownFutureValue - description: Evolvable enum member + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -31899,7 +32353,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' nullable: true contentUrl: type: string @@ -32138,6 +32592,13 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryLicenseType: + title: cloudPcDisasterRecoveryLicenseType + enum: + - none + - standard + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -33078,6 +33539,13 @@ components: title: siteArchivalDetails type: object properties: + archivedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + archivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true archiveStatus: $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' additionalProperties: @@ -34028,6 +34496,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsChannelPlanner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsChannelPlanner + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: 'A collection of plannerPlan objects owned by the Teams channel. Currently, only shared channels are supported. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.sharedWithChannelTeamInfo: allOf: - $ref: '#/components/schemas/microsoft.graph.teamInfo' @@ -34876,7 +35358,7 @@ components: description: This status is set when the device license removing fails. name: deviceLicenseRemoveFailed - value: unknownFutureValue - description: This is put here as a place holder for future extension. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser @@ -37041,12 +37523,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' - description: Collection of certificate restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true passwordCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' - description: Collection of password restrictions settings to be applied to an application or service principal. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customAppManagementApplicationConfiguration: @@ -39284,6 +39766,10 @@ components: type: string description: The time the entry is recorded. format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -39946,6 +40432,7 @@ components: - project - driveItem - user + - teamsChannel type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind @@ -42703,6 +43190,10 @@ components: type: boolean description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' nullable: true + isStateSetByMicrosoft: + type: boolean + description: 'If true, Microsoft sets the identifierUriRestriction state. If false, the tenant modifies the identifierUriRestriction state. Read-only.' + readOnly: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -44225,6 +44716,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroupCollectionResponse' + microsoft.graph.appRoleAssignmentCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignmentCollectionResponse' microsoft.graph.deviceCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/WindowsUpdates.yml b/openApiDocs/beta/WindowsUpdates.yml index a3fe839d405..cc14c9be917 100644 --- a/openApiDocs/beta/WindowsUpdates.yml +++ b/openApiDocs/beta/WindowsUpdates.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: WindowsUpdates version: v1.0-beta @@ -6536,11 +6536,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete resourceConnection - description: Delete a resourceConnection object. + summary: Delete operationalInsightsConnection + description: Delete an operationalInsightsConnection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-delete?view=graph-rest-beta operationId: admin.window.update_DeleteResourceConnection parameters: - name: resourceConnection-id @@ -6662,11 +6662,11 @@ paths: get: tags: - admin.adminWindows - summary: Get updatableAsset - description: Read the properties and relationships of an updatableAsset object. + summary: Get updatableAssetGroup + description: Read the properties and relationships of an updatableAssetGroup object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-get?view=graph-rest-beta operationId: admin.window.update_GetUpdatableAsset parameters: - name: updatableAsset-id @@ -6741,11 +6741,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete updatableAsset - description: Delete an updatableAsset object. + summary: Delete updatableAssetGroup + description: 'Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-delete?view=graph-rest-beta operationId: admin.window.update_DeleteUpdatableAsset parameters: - name: updatableAsset-id @@ -9401,11 +9401,11 @@ paths: patch: tags: - admin.adminWindows - summary: Update contentApproval - description: Update the properties of a contentApproval object. + summary: Update complianceChange + description: Update the properties of a complianceChange object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-update?view=graph-rest-beta operationId: admin.window.update.updatePolicy_UpdateComplianceChange parameters: - name: updatePolicy-id @@ -9444,11 +9444,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete contentApproval - description: Delete a contentApproval object. + summary: Delete complianceChange + description: Delete a complianceChange object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-delete?view=graph-rest-beta operationId: admin.window.update.updatePolicy_DeleteComplianceChange parameters: - name: updatePolicy-id diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index 2537c05534f..6f266ac8d5f 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Applications version: v1.0 @@ -1346,7 +1346,7 @@ paths: '/applications/{application-id}/microsoft.graph.addKey': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action addKey description: 'Add a key credential to an application. This method, along with removeKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that don’t have any existing valid certificates (no certificates have been added yet, or all certificates have expired), won’t be able to use this service action. You can use the Update application operation to perform an update instead.' externalDocs: @@ -1391,7 +1391,7 @@ paths: '/applications/{application-id}/microsoft.graph.addPassword': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action addPassword description: Adds a strong password or secret to an application. You can also add passwords while creating the application. externalDocs: @@ -1432,9 +1432,9 @@ paths: '/applications/{application-id}/microsoft.graph.checkMemberGroups': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 @@ -1488,7 +1488,7 @@ paths: '/applications/{application-id}/microsoft.graph.checkMemberObjects': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action checkMemberObjects operationId: application_checkMemberObject parameters: @@ -1540,7 +1540,7 @@ paths: '/applications/{application-id}/microsoft.graph.getMemberGroups': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action getMemberGroups description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. This API returns up to 11,000 group IDs. If more than 11,000 results are available, it returns a 400 Bad Request error with the DirectoryResultSizeLimitExceeded error code. If you get the DirectoryResultSizeLimitExceeded error code, use the List group transitive memberOf API instead.' externalDocs: @@ -1596,9 +1596,9 @@ paths: '/applications/{application-id}/microsoft.graph.getMemberObjects': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action getMemberObjects - description: 'Return all IDs for the groups, administrative units, and directory roles that a user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. Note: Only users and role-enabled groups can be members of directory roles.' + description: "Return all IDs for the groups, administrative units, and directory roles that an object of one of the following types is a member of:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. Only users and role-enabled groups can be members of directory roles." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-getmemberobjects?view=graph-rest-1.0 @@ -1652,7 +1652,7 @@ paths: '/applications/{application-id}/microsoft.graph.removeKey': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action removeKey description: 'Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed.' externalDocs: @@ -1693,7 +1693,7 @@ paths: '/applications/{application-id}/microsoft.graph.removePassword': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action removePassword description: Remove a password from an application. externalDocs: @@ -1732,7 +1732,7 @@ paths: '/applications/{application-id}/microsoft.graph.restore': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action restore description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' externalDocs: @@ -1748,20 +1748,6 @@ paths: schema: type: string x-ms-docs-key-type: application - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - autoReconcileProxyConflict: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success @@ -1775,7 +1761,7 @@ paths: '/applications/{application-id}/microsoft.graph.setVerifiedPublisher': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action setVerifiedPublisher description: 'Set the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification.' externalDocs: @@ -1812,7 +1798,7 @@ paths: '/applications/{application-id}/microsoft.graph.unsetVerifiedPublisher': post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action unsetVerifiedPublisher description: 'Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification.' externalDocs: @@ -3298,7 +3284,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.pause': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action pause description: 'Temporarily stop a running synchronization job. All the progress, including job state, is persisted, and the job will continue from where it left off when a start call is made.' externalDocs: @@ -3331,7 +3317,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.provisionOnDemand': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action provisionOnDemand description: Select a user and provision the account on-demand. The rate limit for this API is 5 requests per 10 seconds. externalDocs: @@ -3382,7 +3368,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.restart': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action restart description: 'Restart a stopped synchronization job, forcing it to reprocess all the objects in the directory. Optionally clears existing the synchronization state and previous errors.' externalDocs: @@ -3427,7 +3413,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.start': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action start description: 'Start an existing synchronization job. If the job is in a paused state, it continues processing changes from the point where it was paused. If the job is in quarantine, the quarantine status is cleared. Don''t create scripts to call the start job continuously while it''s running because that can cause the service to stop running. Use the start job only when the job is currently paused or in quarantine. ' externalDocs: @@ -3460,7 +3446,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.validateCredentials': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action validateCredentials description: Validate that the credentials are valid in the tenant. externalDocs: @@ -3902,7 +3888,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -3977,7 +3963,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.filterOperators()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -4063,7 +4049,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.functions()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -4149,7 +4135,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.parseExpression': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -4225,7 +4211,7 @@ paths: '/applications/{application-id}/synchronization/jobs/microsoft.graph.validateCredentials': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action validateCredentials operationId: application.synchronization.job_validateCredential parameters: @@ -4270,7 +4256,7 @@ paths: '/applications/{application-id}/synchronization/microsoft.graph.acquireAccessToken': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action acquireAccessToken description: Acquire an OAuth access token to authorize the Microsoft Entra provisioning service to provision users into an application. externalDocs: @@ -4983,7 +4969,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -5058,7 +5044,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.filterOperators()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -5144,7 +5130,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.functions()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -5230,7 +5216,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.parseExpression': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -6020,9 +6006,9 @@ paths: /applications/microsoft.graph.delta(): get: tags: - - applications.Functions + - applications.application.Functions summary: Invoke function delta - description: 'Get newly created, updated, or deleted applications without performing a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted applications without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-delta?view=graph-rest-1.0 @@ -6093,7 +6079,7 @@ paths: /applications/microsoft.graph.getAvailableExtensionProperties: post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action getAvailableExtensionProperties description: 'Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties:' externalDocs: @@ -6141,7 +6127,7 @@ paths: /applications/microsoft.graph.getByIds: post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action getByIds description: 'Return the directory objects specified in a list of IDs. Only a subset of user properties are returned by default in v1.0. Some common uses for this function are to:' externalDocs: @@ -6194,7 +6180,7 @@ paths: /applications/microsoft.graph.validateProperties: post: tags: - - applications.Actions + - applications.application.Actions summary: Invoke action validateProperties description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. To validate the properties of an existing group, use the group: validateProperties function. The following policy validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate that the mail nickname is unique This API only returns the first validation failure that is encountered. If the properties fail multiple validations, only the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy. To learn more about configuring naming policies, see Configure naming policy." externalDocs: @@ -6338,9 +6324,9 @@ paths: '/applicationTemplates/{applicationTemplate-id}/microsoft.graph.instantiate': post: tags: - - applicationTemplates.Actions + - applicationTemplates.applicationTemplate.Actions summary: Invoke action instantiate - description: Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. + description: 'Add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/applicationtemplate-instantiate?view=graph-rest-1.0 @@ -6364,6 +6350,9 @@ paths: displayName: type: string nullable: true + serviceManagementReference: + type: string + nullable: true additionalProperties: type: object required: true @@ -9781,7 +9770,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.addKey': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action addKey description: 'Adds a key credential to a servicePrincipal. This method along with removeKey can be used by a servicePrincipal to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. ServicePrincipals that don’t have any existing valid certificates (i.e.: no certificates have been added yet, or all certificates have expired), won’t be able to use this service action. Update servicePrincipal can be used to perform an update instead.' externalDocs: @@ -9826,7 +9815,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.addPassword': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action addPassword description: Add a strong password or secret to a servicePrincipal object. externalDocs: @@ -9867,7 +9856,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.addTokenSigningCertificate': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action addTokenSigningCertificate description: "Create a self-signed signing certificate and return a selfSignedCertificate object, which is the public part of the generated certificate. The self-signed signing certificate is composed of the following objects, which are added to the servicePrincipal: \n+ The keyCredentials object with the following objects:\n + A private key object with usage set to Sign.\n + A public key object with usage set to Verify.\n+ The passwordCredentials object. All the objects have the same value of customKeyIdentifier. The passwordCredential is used to open the PFX file (private key). It and the associated private key object have the same value of keyId. When set during creation through the displayName property, the subject of the certificate cannot be updated. The startDateTime is set to the same time the certificate is created using the action. The endDateTime can be up to three years after the certificate is created." externalDocs: @@ -9914,9 +9903,9 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberGroups': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 @@ -9970,7 +9959,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberObjects': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action checkMemberObjects operationId: servicePrincipal_checkMemberObject parameters: @@ -10022,7 +10011,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberGroups': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action getMemberGroups description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. This API returns up to 11,000 group IDs. If more than 11,000 results are available, it returns a 400 Bad Request error with the DirectoryResultSizeLimitExceeded error code. If you get the DirectoryResultSizeLimitExceeded error code, use the List group transitive memberOf API instead.' externalDocs: @@ -10078,9 +10067,9 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberObjects': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action getMemberObjects - description: 'Return all IDs for the groups, administrative units, and directory roles that a user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. Note: Only users and role-enabled groups can be members of directory roles.' + description: "Return all IDs for the groups, administrative units, and directory roles that an object of one of the following types is a member of:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. Only users and role-enabled groups can be members of directory roles." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-getmemberobjects?view=graph-rest-1.0 @@ -10134,7 +10123,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.removeKey': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action removeKey description: 'Remove a key credential from a servicePrincipal. This method along with addKey can be used by a servicePrincipal to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed.' externalDocs: @@ -10175,7 +10164,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.removePassword': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action removePassword description: Remove a password from a servicePrincipal object. externalDocs: @@ -10214,7 +10203,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.restore': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action restore description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' externalDocs: @@ -10230,20 +10219,6 @@ paths: schema: type: string x-ms-docs-key-type: servicePrincipal - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - autoReconcileProxyConflict: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success @@ -11194,7 +11169,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get owners from servicePrincipals - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' operationId: servicePrincipal_ListOwner parameters: - name: servicePrincipal-id @@ -11583,7 +11558,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ref of owners from servicePrincipals - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' operationId: servicePrincipal_ListOwnerGraphBPreRef parameters: - name: servicePrincipal-id @@ -13033,7 +13008,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.pause': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action pause description: 'Temporarily stop a running synchronization job. All the progress, including job state, is persisted, and the job will continue from where it left off when a start call is made.' externalDocs: @@ -13066,7 +13041,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.provisionOnDemand': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action provisionOnDemand description: Select a user and provision the account on-demand. The rate limit for this API is 5 requests per 10 seconds. externalDocs: @@ -13117,7 +13092,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.restart': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action restart description: 'Restart a stopped synchronization job, forcing it to reprocess all the objects in the directory. Optionally clears existing the synchronization state and previous errors.' externalDocs: @@ -13162,7 +13137,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.start': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action start description: 'Start an existing synchronization job. If the job is in a paused state, it continues processing changes from the point where it was paused. If the job is in quarantine, the quarantine status is cleared. Don''t create scripts to call the start job continuously while it''s running because that can cause the service to stop running. Use the start job only when the job is currently paused or in quarantine. ' externalDocs: @@ -13195,7 +13170,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.validateCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action validateCredentials description: Validate that the credentials are valid in the tenant. externalDocs: @@ -13644,7 +13619,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -13719,7 +13694,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.filterOperators()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -13805,7 +13780,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.functions()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -13891,7 +13866,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.parseExpression': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -13967,7 +13942,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/microsoft.graph.validateCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action validateCredentials operationId: servicePrincipal.synchronization.job_validateCredential parameters: @@ -14012,7 +13987,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/microsoft.graph.acquireAccessToken': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action acquireAccessToken description: Acquire an OAuth access token to authorize the Microsoft Entra provisioning service to provision users into an application. externalDocs: @@ -14728,7 +14703,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -14803,7 +14778,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.filterOperators()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -14889,7 +14864,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.functions()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -14975,7 +14950,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.parseExpression': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -16118,9 +16093,9 @@ paths: /servicePrincipals/microsoft.graph.delta(): get: tags: - - servicePrincipals.Functions + - servicePrincipals.servicePrincipal.Functions summary: Invoke function delta - description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection.' + description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-delta?view=graph-rest-1.0 @@ -16191,7 +16166,7 @@ paths: /servicePrincipals/microsoft.graph.getAvailableExtensionProperties: post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action getAvailableExtensionProperties description: 'Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties:' externalDocs: @@ -16239,7 +16214,7 @@ paths: /servicePrincipals/microsoft.graph.getByIds: post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action getByIds description: 'Return the directory objects specified in a list of IDs. Only a subset of user properties are returned by default in v1.0. Some common uses for this function are to:' externalDocs: @@ -16292,7 +16267,7 @@ paths: /servicePrincipals/microsoft.graph.validateProperties: post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal.Actions summary: Invoke action validateProperties description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. To validate the properties of an existing group, use the group: validateProperties function. The following policy validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate that the mail nickname is unique This API only returns the first validation failure that is encountered. If the properties fail multiple validations, only the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy. To learn more about configuring naming policies, see Configure naming policy." externalDocs: @@ -16638,6 +16613,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The collection of roles defined for the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable.' + authenticationBehaviors: + $ref: '#/components/schemas/microsoft.graph.authenticationBehaviors' certification: $ref: '#/components/schemas/microsoft.graph.certification' createdDateTime: @@ -16659,7 +16636,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the application. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + description: 'The display name for the application. Maximum length is 256 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true groupMembershipClaims: type: string @@ -16783,7 +16760,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this application. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' @@ -16887,7 +16864,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16897,7 +16874,7 @@ components: nullable: true key: type: string - description: 'The certificate''s raw data in byte array converted to Base64 string. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'The certificate''s raw data in byte array converted to Base64 string. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -16982,7 +16959,7 @@ components: nullable: true principalDisplayName: type: string - description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16996,7 +16973,7 @@ components: nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. + description: The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 characters. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -17053,7 +17030,7 @@ components: nullable: true appDisplayName: type: string - description: The display name exposed by the associated application. + description: The display name exposed by the associated application. Maximum length is 256 characters. nullable: true appId: type: string @@ -17249,7 +17226,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true remoteDesktopSecurityConfiguration: $ref: '#/components/schemas/microsoft.graph.remoteDesktopSecurityConfiguration' @@ -17328,7 +17305,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17349,7 +17326,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 displayName: @@ -17369,7 +17346,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -17437,7 +17414,7 @@ components: nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, Undefined, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' nullable: true licenseAssignmentStates: type: array @@ -17511,7 +17488,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -17526,7 +17503,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -17605,7 +17582,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -17850,6 +17827,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra user account. microsoft.graph.synchronization: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18262,23 +18240,26 @@ components: nullable: true displayName: type: string - description: 'Display name for the administrative unit. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + description: 'Display name for the administrative unit. Maximum length is 256 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true isMemberManagementRestricted: type: boolean nullable: true membershipRule: type: string + description: 'The dynamic membership rule for the administrative unit. For more information about the rules you can use for dynamic administrative units and dynamic groups, see Manage rules for dynamic membership groups in Microsoft Entra ID.' nullable: true membershipRuleProcessingState: type: string + description: 'Controls whether the dynamic membership rule is actively processed. Set to On to activate the dynamic membership rule, or Paused to stop updating membership dynamically.' nullable: true membershipType: type: string + description: 'Indicates the membership type for the administrative unit. The possible values are: dynamic, assigned. If not set, the default value is null and the default behavior is assigned.' nullable: true visibility: type: string - description: 'Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership. If not set (value is null), the default behavior is public. When set to HiddenMembership, only members of the administrative unit can list other members of the administrative unit.' + description: 'Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership. If not set, the default value is null and the default behavior is public. When set to HiddenMembership, only members of the administrative unit can list other members of the administrative unit.' nullable: true extensions: type: array @@ -18508,7 +18489,7 @@ components: unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true @@ -18651,6 +18632,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.selfSignedCertificate: title: selfSignedCertificate type: object @@ -18819,7 +18801,7 @@ components: requestedAccessTokenVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount or PersonalMicrosoftAccount, the value for this property must be 2.' format: int32 nullable: true @@ -18860,6 +18842,21 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.authenticationBehaviors: + title: authenticationBehaviors + type: object + properties: + blockAzureADGraphAccess: + type: boolean + nullable: true + removeUnverifiedEmailClaim: + type: boolean + nullable: true + requireClientServicePrincipal: + type: boolean + nullable: true + additionalProperties: + type: object microsoft.graph.certification: title: certification type: object @@ -18882,7 +18879,7 @@ components: readOnly: true isPublisherAttested: type: boolean - description: Indicates whether the application has been self-attested by the application developer or the publisher. + description: Indicates whether the application developer or publisher completed Publisher Attestation. nullable: true lastCertificationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -18960,7 +18957,7 @@ components: description: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. legalAgeGroupRule: type: string - description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.' + description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country/region minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country/region minor rules.BlockMinorsBlocks minors from using the app.' nullable: true additionalProperties: type: object @@ -19478,15 +19475,15 @@ components: properties: capabilityStatus: type: string - description: 'For example, ''Enabled''.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true provisioningStatus: type: string - description: 'For example, ''Success''.' + description: 'The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' nullable: true service: type: string - description: 'The name of the service; for example, ''AccessControlS2S''' + description: 'The name of the service; for example, ''AccessControlS2S''.' nullable: true additionalProperties: type: object @@ -19527,7 +19524,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -19537,7 +19534,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -19752,15 +19749,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -19860,7 +19857,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -19871,7 +19868,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -19881,7 +19878,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -19891,7 +19888,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -19899,15 +19896,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -19919,7 +19916,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -19937,7 +19934,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -19949,7 +19946,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -19975,13 +19972,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -20001,7 +19998,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -20031,6 +20028,10 @@ components: description: Date and time at which the chat was created. Read-only. format: date-time nullable: true + isHiddenForAllMembers: + type: boolean + description: Indicates whether the chat is hidden for all its members. Read-only. + nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20338,7 +20339,7 @@ components: properties: driveType: type: string - description: Describes the type of drive represented by this resource. OneDrive personal drives will return personal. OneDrive for Business will return business. SharePoint document libraries will return documentLibrary. Read-only. + description: Describes the type of drive represented by this resource. OneDrive personal drives return personal. OneDrive for Business returns business. SharePoint document libraries return documentLibrary. Read-only. nullable: true owner: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -20524,7 +20525,7 @@ components: properties: classification: type: string - description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. + description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a preconfigured set in the tenant's directory. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20534,7 +20535,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true displayName: type: string @@ -20546,7 +20547,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamGuestSettings' internalId: type: string - description: A unique ID for the team that has been used in a few places such as the audit log/Office 365 Management Activity API. + description: A unique ID for the team that was used in a few places such as the audit log/Office 365 Management Activity API. nullable: true isArchived: type: boolean @@ -20568,7 +20569,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. You get this URL when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -20662,7 +20663,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -20681,14 +20682,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -20905,7 +20906,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -20989,7 +20990,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -21019,7 +21020,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -21287,6 +21288,10 @@ components: type: boolean description: Indicates whether this meeting is a Teams live event. nullable: true + meetingTemplateId: + type: string + description: The ID of the meeting template. + nullable: true participants: $ref: '#/components/schemas/microsoft.graph.meetingParticipants' startDateTime: @@ -21446,14 +21451,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -21556,7 +21561,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -21616,7 +21621,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -21779,7 +21784,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -22072,7 +22077,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -22588,7 +22593,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true uri: @@ -22751,7 +22756,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -22912,6 +22917,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.passwordAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -22981,7 +22987,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -23332,7 +23338,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -23432,7 +23438,7 @@ components: items: type: string nullable: true - description: 'The roles for that user. This property contains additional qualifiers only when relevant - for example, if the member has owner privileges, the roles property contains owner as one of the values. Similarly, if the member is an in-tenant guest, the roles property contains guest as one of the values. A basic member should not have any values specified in the roles property. An Out-of-tenant external member is assigned the owner role.' + description: 'The roles for that user. This property contains more qualifiers only when relevant - for example, if the member has owner privileges, the roles property contains owner as one of the values. Similarly, if the member is an in-tenant guest, the roles property contains guest as one of the values. A basic member shouldn''t have any values specified in the roles property. An Out-of-tenant external member is assigned the owner role.' visibleHistoryStartDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -23501,7 +23507,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.' + description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, chat, and tag.' messageHistory: type: array items: @@ -23692,13 +23698,13 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer - description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' + type: number + description: 'Total space remaining before reaching the capacity limit, in bytes. Read-only.' format: int64 nullable: true state: @@ -23708,12 +23714,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -23810,7 +23816,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -23927,7 +23933,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -24181,7 +24187,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -24195,6 +24201,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -24434,21 +24441,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -24505,6 +24512,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -24542,7 +24555,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -24581,6 +24594,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -24596,6 +24613,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -24604,6 +24623,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -24617,6 +24638,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -24653,6 +24681,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -24690,7 +24724,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -24770,7 +24804,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true @@ -24978,7 +25012,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -24987,19 +25021,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -25099,11 +25133,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -25285,6 +25319,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -25292,14 +25327,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -25438,7 +25476,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -25450,7 +25488,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -25471,7 +25509,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -25483,12 +25521,12 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25530,6 +25568,7 @@ components: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -25756,7 +25795,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -25765,7 +25804,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -25875,22 +25914,48 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true + allowRecording: + type: boolean + description: Indicates whether recording is enabled for the meeting. + nullable: true allowTeamworkReactions: type: boolean description: Indicates if Teams reactions are enabled for the meeting. nullable: true + allowTranscription: + type: boolean + description: Indicates whether transcription is enabled for the meeting. + nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' + chatRestrictions: + $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEntryExitAnnounced: type: boolean description: Indicates whether to announce when callers join or leave. @@ -26189,7 +26254,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -26208,7 +26273,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of checklist items that are present on the task. format: int32 nullable: true @@ -26249,7 +26314,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Percentage of task completion. When set to 100, the task is considered completed.' format: int32 nullable: true @@ -26262,14 +26327,14 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Priority of the task. The valid range of values is between 0 and 10, with the increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2, 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Additionally, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -26461,39 +26526,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -26517,7 +26582,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -26526,7 +26591,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -26559,7 +26624,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -26573,7 +26638,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra ID synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -27064,13 +27129,13 @@ components: deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true displayName: type: string - description: 'The display name for the device. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + description: 'The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true enrollmentProfileName: type: string @@ -27155,7 +27220,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -27323,7 +27388,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -27338,13 +27403,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -27364,7 +27429,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -27508,7 +27573,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -27516,7 +27581,7 @@ components: nullable: true id: type: string - description: Read-only. The unique id of the attachment. + description: Read-only. The unique ID of the attachment. nullable: true name: type: string @@ -27561,7 +27626,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -27613,11 +27678,19 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time + displayName: + type: string + description: The name of the reaction. + nullable: true + reactionContentUrl: + type: string + description: The hosted content URL for the custom reaction type. + nullable: true reactionType: type: string - description: 'Supported values are like, angry, sad, laugh, heart, surprised.' + description: 'The reaction type. Supported values include Unicode characters, custom, and some backward-compatible reaction types, such as like, angry, sad, laugh, heart, and surprised.' user: $ref: '#/components/schemas/microsoft.graph.chatMessageReactionIdentitySet' additionalProperties: @@ -27726,7 +27799,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -27741,19 +27814,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -27776,21 +27849,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -27805,7 +27878,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -27867,7 +27940,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -27882,14 +27955,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -27979,14 +28052,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -28059,7 +28132,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -28124,14 +28197,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -28142,19 +28215,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -28170,14 +28243,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -28329,7 +28402,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -28669,14 +28742,14 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true @@ -28798,7 +28871,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -29009,6 +29082,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -29051,7 +29125,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -29062,14 +29136,14 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true @@ -29139,6 +29213,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -29186,9 +29286,13 @@ components: properties: draftOpenShift: $ref: '#/components/schemas/microsoft.graph.openShiftItem' + isStagedForDeletion: + type: boolean + description: 'The openShift is marked for deletion, a process that is finalized when the schedule is shared.' + nullable: true schedulingGroupId: type: string - description: ID for the scheduling group that the open shift belongs to. + description: The ID of the schedulingGroup that contains the openShift. nullable: true sharedOpenShift: $ref: '#/components/schemas/microsoft.graph.openShiftItem' @@ -29200,6 +29304,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -29225,6 +29333,10 @@ components: properties: draftShift: $ref: '#/components/schemas/microsoft.graph.shiftItem' + isStagedForDeletion: + type: boolean + description: 'The shift is marked for deletion, a process that is finalized when the schedule is shared.' + nullable: true schedulingGroupId: type: string description: ID of the scheduling group the shift is part of. Required. @@ -29249,12 +29361,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -29299,6 +29444,10 @@ components: properties: draftTimeOff: $ref: '#/components/schemas/microsoft.graph.timeOffItem' + isStagedForDeletion: + type: boolean + description: 'The timeOff is marked for deletion, a process that is finalized when the schedule is shared.' + nullable: true sharedTimeOff: $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: @@ -29607,7 +29756,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -29673,7 +29822,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -29723,6 +29872,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.appLogUploadState: title: appLogUploadState enum: @@ -29913,7 +30064,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -30073,6 +30224,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -30082,6 +30240,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -30142,6 +30307,16 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.chatRestrictions: + title: chatRestrictions + type: object + properties: + allowTextOnly: + type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. + nullable: true + additionalProperties: + type: object microsoft.graph.joinMeetingIdSettings: title: joinMeetingIdSettings type: object @@ -30214,7 +30389,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -30461,6 +30636,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -30503,25 +30680,25 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: type: string nullable: true remaining: - type: integer + type: number format: int64 nullable: true state: type: string nullable: true total: - type: integer + type: number format: int64 nullable: true used: - type: integer + type: number format: int64 nullable: true services: @@ -30730,7 +30907,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -30802,17 +30979,19 @@ components: maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string - description: 'Value that can be used as the maximum duration in days, hours, minutes, or seconds from the date of key creation, for which the key is valid. Defined in ISO 8601 format for Durations. For example, P4DT12H30M5S represents a duration of four days, twelve hours, thirty minutes, and five seconds. This property is required when restrictionType is set to keyLifetime.' + description: 'String value that indicates the maximum lifetime for key expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to keyLifetime.' format: duration nullable: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp when the policy is enforced for all apps created on or after the specified date. For existing applications, the enforcement date would be back dated. To apply to all applications regardless of their creation date, this property would be null. Nullable.' + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' format: date-time nullable: true restrictionType: $ref: '#/components/schemas/microsoft.graph.appKeyCredentialRestrictionType' + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object microsoft.graph.passwordCredentialConfiguration: @@ -30822,17 +31001,19 @@ components: maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string - description: 'Value that can be used as the maximum number for setting password expiration time in days, hours, minutes or seconds. Defined in ISO 8601 format for Durations. For example, ''P4DT12H30M5S'' represents a duration of four days, twelve hours, thirty minutes, and five seconds. This property is required when restriction type is set to passwordLifetime.' + description: 'String value that indicates the maximum lifetime for password expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to passwordLifetime.' format: duration nullable: true restrictForAppsCreatedAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Enforces the policy for an app created on or after the enforcement date. For existing applications, the enforcement date would be back dated. To apply to all applications, enforcement datetime would be null.' + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' format: date-time nullable: true restrictionType: $ref: '#/components/schemas/microsoft.graph.appCredentialRestrictionType' + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object microsoft.graph.ODataErrors.ErrorDetails: @@ -30864,7 +31045,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -30890,7 +31071,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -30928,7 +31109,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -30971,7 +31152,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -30985,7 +31166,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -31003,7 +31184,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -31022,14 +31203,14 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -31071,7 +31252,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -31088,7 +31269,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -31278,7 +31459,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -31354,6 +31535,10 @@ components: title: teamsAppAuthorization type: object properties: + clientAppId: + type: string + description: The registration ID of the Microsoft Entra app ID associated with the teamsApp. + nullable: true requiredPermissionSet: $ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet' additionalProperties: @@ -31614,7 +31799,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -31629,7 +31814,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -31808,7 +31993,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -31857,14 +32042,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -32164,7 +32349,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -32190,6 +32375,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: @@ -32250,14 +32501,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -32705,7 +32956,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -32910,7 +33161,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -33038,6 +33289,13 @@ components: - asymmetricKeyLifetime - unknownFutureValue type: string + microsoft.graph.appManagementRestrictionState: + title: appManagementRestrictionState + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.appCredentialRestrictionType: title: appCredentialRestrictionType enum: @@ -33062,12 +33320,12 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -34050,14 +34308,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -34104,7 +34362,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -34164,7 +34422,7 @@ components: description: The document's name. Read-only. nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 additionalProperties: @@ -34303,7 +34561,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -34325,7 +34583,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -34361,10 +34619,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -34373,10 +34633,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -34536,7 +34798,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -34546,7 +34808,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -34566,7 +34828,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -34597,7 +34859,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -34625,28 +34887,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -34747,7 +35009,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -35000,7 +35262,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: diff --git a/openApiDocs/v1.0/BackupRestore.yml b/openApiDocs/v1.0/BackupRestore.yml index 015dbfa42ef..80cf6230f30 100644 --- a/openApiDocs/v1.0/BackupRestore.yml +++ b/openApiDocs/v1.0/BackupRestore.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: BackupRestore version: v1.0 diff --git a/openApiDocs/v1.0/Bookings.yml b/openApiDocs/v1.0/Bookings.yml index 450c96f963b..d288a8ec3a6 100644 --- a/openApiDocs/v1.0/Bookings.yml +++ b/openApiDocs/v1.0/Bookings.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Bookings version: v1.0 @@ -9052,14 +9052,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -9072,6 +9084,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -10020,6 +10036,13 @@ components: - text - html type: string + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -10029,6 +10052,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -10095,6 +10125,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml index c118e626a33..da73fcf0785 100644 --- a/openApiDocs/v1.0/Calendar.yml +++ b/openApiDocs/v1.0/Calendar.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Calendar version: v1.0 @@ -1075,7 +1075,7 @@ paths: tags: - groups.calendar summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: group.calendar.calendarView_ListInstance parameters: - name: group-id @@ -1159,7 +1159,7 @@ paths: tags: - groups.calendar summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: group.calendar.calendarView_GetInstance parameters: - name: group-id @@ -3793,7 +3793,7 @@ paths: tags: - groups.calendar summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: group.calendar.event_ListInstance parameters: - name: group-id @@ -3877,7 +3877,7 @@ paths: tags: - groups.calendar summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: group.calendar.event_GetInstance parameters: - name: group-id @@ -6555,7 +6555,7 @@ paths: tags: - groups.event summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: group.calendarView_ListInstance parameters: - name: group-id @@ -6639,7 +6639,7 @@ paths: tags: - groups.event summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: group.calendarView_GetInstance parameters: - name: group-id @@ -9306,7 +9306,7 @@ paths: tags: - groups.event summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: group.event_ListInstance parameters: - name: group-id @@ -9390,7 +9390,7 @@ paths: tags: - groups.event summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: group.event_GetInstance parameters: - name: group-id @@ -12817,7 +12817,7 @@ paths: tags: - users.calendar summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendar.calendarView_ListInstance parameters: - name: user-id @@ -12901,7 +12901,7 @@ paths: tags: - users.calendar summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendar.calendarView_GetInstance parameters: - name: user-id @@ -15531,7 +15531,7 @@ paths: tags: - users.calendar summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendar.event_ListInstance parameters: - name: user-id @@ -15615,7 +15615,7 @@ paths: tags: - users.calendar summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendar.event_GetInstance parameters: - name: user-id @@ -19342,7 +19342,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendarGroup.calendar.calendarView_ListInstance parameters: - name: user-id @@ -19442,7 +19442,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendarGroup.calendar.calendarView_GetInstance parameters: - name: user-id @@ -22872,7 +22872,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendarGroup.calendar.event_ListInstance parameters: - name: user-id @@ -22972,7 +22972,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendarGroup.calendar.event_GetInstance parameters: - name: user-id @@ -26869,7 +26869,7 @@ paths: tags: - users.calendar summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendar.calendarView_ListInstance parameters: - name: user-id @@ -26961,7 +26961,7 @@ paths: tags: - users.calendar summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendar.calendarView_GetInstance parameters: - name: user-id @@ -29991,7 +29991,7 @@ paths: tags: - users.calendar summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendar.event_ListInstance parameters: - name: user-id @@ -30083,7 +30083,7 @@ paths: tags: - users.calendar summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendar.event_GetInstance parameters: - name: user-id @@ -33052,7 +33052,7 @@ paths: tags: - users.event summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendarView_ListInstance parameters: - name: user-id @@ -33136,7 +33136,7 @@ paths: tags: - users.event summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.calendarView_GetInstance parameters: - name: user-id @@ -35766,7 +35766,7 @@ paths: tags: - users.event summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.event_ListInstance parameters: - name: user-id @@ -35850,7 +35850,7 @@ paths: tags: - users.event summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' operationId: user.event_GetInstance parameters: - name: user-id @@ -37640,15 +37640,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -37745,7 +37745,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -37756,7 +37756,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -37766,7 +37766,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -37776,7 +37776,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -37784,15 +37784,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -37804,7 +37804,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -37822,7 +37822,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -37860,13 +37860,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -37886,7 +37886,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array diff --git a/openApiDocs/v1.0/ChangeNotifications.yml b/openApiDocs/v1.0/ChangeNotifications.yml index d25b28f3fc3..f0d2611d749 100644 --- a/openApiDocs/v1.0/ChangeNotifications.yml +++ b/openApiDocs/v1.0/ChangeNotifications.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: ChangeNotifications version: v1.0 diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index 9504ae16464..323bf968bb9 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: CloudCommunications version: v1.0 @@ -3282,7 +3282,7 @@ paths: tags: - communications.onlineMeeting summary: Get onlineMeeting - description: 'Retrieve the properties and relationships of an onlineMeeting object. For example, you can: Teams live event attendee report (deprecated) is an online meeting artifact. For details, see Online meeting artifacts and permissions.' + description: 'Retrieve the properties and relationships of an onlineMeeting object. For example, you can: Teams live event attendee report (deprecated) and Teams live event recordings (deprecated) are online meeting artifacts. For more information, see Online meeting artifacts and permissions.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/onlinemeeting-get?view=graph-rest-1.0 @@ -8315,11 +8315,11 @@ paths: get: tags: - users.presence - summary: Get presence - description: Get a user's presence information. + summary: 'presence: setStatusMessage' + description: Set a presence status message for a user. An optional expiration date and time can be supplied. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-1.0 operationId: user_GetPresence parameters: - name: user-id @@ -9962,14 +9962,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -9982,6 +9994,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -10841,6 +10857,13 @@ components: - NaN type: string nullable: true + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -10850,6 +10873,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: diff --git a/openApiDocs/v1.0/Compliance.yml b/openApiDocs/v1.0/Compliance.yml index d7320592bfa..e49f58699ab 100644 --- a/openApiDocs/v1.0/Compliance.yml +++ b/openApiDocs/v1.0/Compliance.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Compliance version: v1.0 @@ -1754,7 +1754,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -1937,7 +1937,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -1952,7 +1952,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -2031,7 +2031,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -2925,7 +2925,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -2935,7 +2935,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -3193,15 +3193,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -3301,7 +3301,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -3312,7 +3312,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -3322,7 +3322,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -3332,7 +3332,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -3340,15 +3340,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -3360,7 +3360,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -3378,7 +3378,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -3416,13 +3416,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -3442,7 +3442,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -4917,7 +4917,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -5222,6 +5222,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -5656,6 +5662,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -5671,6 +5681,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -5679,6 +5691,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -5692,6 +5706,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -5728,6 +5749,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -7766,7 +7793,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -7775,19 +7802,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -8073,6 +8100,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -8080,14 +8108,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -8276,7 +8307,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8664,14 +8695,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -8684,6 +8727,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -9607,6 +9654,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -9672,6 +9745,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -9725,12 +9802,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -10133,7 +10243,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -12676,6 +12786,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -12685,6 +12802,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -12751,6 +12875,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -13073,6 +13198,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13483,6 +13610,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/CrossDeviceExperiences.yml b/openApiDocs/v1.0/CrossDeviceExperiences.yml index bc17196bf2c..4829270c51b 100644 --- a/openApiDocs/v1.0/CrossDeviceExperiences.yml +++ b/openApiDocs/v1.0/CrossDeviceExperiences.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: CrossDeviceExperiences version: v1.0 diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index ca8e3c5c1f1..d43ecdd4c62 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: DeviceManagement.Administration version: v1.0 @@ -2325,11 +2325,11 @@ paths: get: tags: - deviceManagement.roleDefinition - summary: Get roleDefinition - description: Read properties and relationships of the roleDefinition object. + summary: Get deviceAndAppManagementRoleDefinition + description: Read properties and relationships of the deviceAndAppManagementRoleDefinition object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-get?view=graph-rest-1.0 operationId: deviceManagement_GetRoleDefinition parameters: - name: roleDefinition-id @@ -2373,11 +2373,11 @@ paths: patch: tags: - deviceManagement.roleDefinition - summary: Update roleDefinition - description: Update the properties of a roleDefinition object. + summary: Update deviceAndAppManagementRoleDefinition + description: Update the properties of a deviceAndAppManagementRoleDefinition object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateRoleDefinition parameters: - name: roleDefinition-id @@ -2408,11 +2408,11 @@ paths: delete: tags: - deviceManagement.roleDefinition - summary: Delete deviceAndAppManagementRoleDefinition - description: Deletes a deviceAndAppManagementRoleDefinition. + summary: Delete roleDefinition + description: Deletes a roleDefinition. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteRoleDefinition parameters: - name: roleDefinition-id @@ -7578,7 +7578,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7761,7 +7761,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -7776,7 +7776,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -7855,7 +7855,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -9042,7 +9042,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -9052,7 +9052,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -9310,15 +9310,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -9418,7 +9418,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -9429,7 +9429,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -9439,7 +9439,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -9449,7 +9449,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -9457,15 +9457,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -9477,7 +9477,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -9495,7 +9495,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -9533,13 +9533,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -9559,7 +9559,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -11148,7 +11148,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -13623,6 +13623,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -14019,6 +14025,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -14034,6 +14044,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -14042,6 +14054,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -14055,6 +14069,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -14091,6 +14112,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -15318,14 +15345,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -15338,6 +15377,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -16286,7 +16329,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -18479,6 +18522,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -18544,6 +18613,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -18597,12 +18670,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -19415,6 +19521,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -19424,6 +19537,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -19813,6 +19933,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -21476,6 +21598,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/DeviceManagement.Enrollment.yml b/openApiDocs/v1.0/DeviceManagement.Enrollment.yml index 213bc7e5be6..2a40960f740 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrollment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrollment.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: DeviceManagement.Enrollment version: v1.0 @@ -95,11 +95,11 @@ paths: get: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: List deviceEnrollmentLimitConfigurations - description: List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + summary: List deviceEnrollmentConfigurations + description: List properties and relationships of the deviceEnrollmentConfiguration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentlimitconfiguration-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentconfiguration-list?view=graph-rest-1.0 operationId: deviceManagement_ListDeviceEnrollmentConfiguration parameters: - $ref: '#/components/parameters/top' @@ -149,11 +149,11 @@ paths: post: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Create deviceEnrollmentLimitConfiguration - description: Create a new deviceEnrollmentLimitConfiguration object. + summary: Create deviceEnrollmentWindowsHelloForBusinessConfiguration + description: Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentlimitconfiguration-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceEnrollmentConfiguration requestBody: description: New navigation property @@ -176,11 +176,11 @@ paths: get: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Get deviceEnrollmentWindowsHelloForBusinessConfiguration - description: Read properties and relationships of the deviceEnrollmentWindowsHelloForBusinessConfiguration object. + summary: Get deviceEnrollmentLimitConfiguration + description: Read properties and relationships of the deviceEnrollmentLimitConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentlimitconfiguration-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceEnrollmentConfiguration parameters: - name: deviceEnrollmentConfiguration-id @@ -224,11 +224,11 @@ paths: patch: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Update deviceEnrollmentPlatformRestrictionsConfiguration - description: Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object. + summary: Update deviceEnrollmentWindowsHelloForBusinessConfiguration + description: Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceEnrollmentConfiguration parameters: - name: deviceEnrollmentConfiguration-id @@ -259,11 +259,11 @@ paths: delete: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Delete deviceEnrollmentWindowsHelloForBusinessConfiguration - description: Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. + summary: Delete deviceEnrollmentPlatformRestrictionsConfiguration + description: Deletes a deviceEnrollmentPlatformRestrictionsConfiguration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceEnrollmentConfiguration parameters: - name: deviceEnrollmentConfiguration-id diff --git a/openApiDocs/v1.0/DeviceManagement.Functions.yml b/openApiDocs/v1.0/DeviceManagement.Functions.yml index a3d667fff28..78be37018b0 100644 --- a/openApiDocs/v1.0/DeviceManagement.Functions.yml +++ b/openApiDocs/v1.0/DeviceManagement.Functions.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: DeviceManagement.Functions version: v1.0 diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index e88e8bea292..5e907864c35 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: DeviceManagement version: v1.0 @@ -941,7 +941,7 @@ paths: description: Read properties and relationships of the deviceManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-auditing-devicemanagement-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-wip-devicemanagement-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceManagement parameters: - name: $select @@ -981,7 +981,7 @@ paths: description: Update the properties of a deviceManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-notification-devicemanagement-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-devicemanagement-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceManagement requestBody: description: New property values @@ -1558,11 +1558,11 @@ paths: get: tags: - deviceManagement.deviceCompliancePolicy - summary: List windows81CompliancePolicies - description: List properties and relationships of the windows81CompliancePolicy objects. + summary: List windowsPhone81CompliancePolicies + description: List properties and relationships of the windowsPhone81CompliancePolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows81compliancepolicy-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81compliancepolicy-list?view=graph-rest-1.0 operationId: deviceManagement_ListDeviceCompliancePolicy parameters: - $ref: '#/components/parameters/top' @@ -1612,11 +1612,11 @@ paths: post: tags: - deviceManagement.deviceCompliancePolicy - summary: Create windowsPhone81CompliancePolicy - description: Create a new windowsPhone81CompliancePolicy object. + summary: Create iosCompliancePolicy + description: Create a new iosCompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81compliancepolicy-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-ioscompliancepolicy-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceCompliancePolicy requestBody: description: New navigation property @@ -1639,11 +1639,11 @@ paths: get: tags: - deviceManagement.deviceCompliancePolicy - summary: Get macOSCompliancePolicy - description: Read properties and relationships of the macOSCompliancePolicy object. + summary: Get windows10MobileCompliancePolicy + description: Read properties and relationships of the windows10MobileCompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-macoscompliancepolicy-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10mobilecompliancepolicy-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -1687,11 +1687,11 @@ paths: patch: tags: - deviceManagement.deviceCompliancePolicy - summary: Update windowsPhone81CompliancePolicy - description: Update the properties of a windowsPhone81CompliancePolicy object. + summary: Update iosCompliancePolicy + description: Update the properties of a iosCompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81compliancepolicy-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-ioscompliancepolicy-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -1722,11 +1722,11 @@ paths: delete: tags: - deviceManagement.deviceCompliancePolicy - summary: Delete androidCompliancePolicy - description: Deletes a androidCompliancePolicy. + summary: Delete windows81CompliancePolicy + description: Deletes a windows81CompliancePolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidcompliancepolicy-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows81compliancepolicy-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -4298,11 +4298,11 @@ paths: get: tags: - deviceManagement.deviceConfiguration - summary: List iosCustomConfigurations - description: List properties and relationships of the iosCustomConfiguration objects. + summary: List iosDeviceFeaturesConfigurations + description: List properties and relationships of the iosDeviceFeaturesConfiguration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-ioscustomconfiguration-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-iosdevicefeaturesconfiguration-list?view=graph-rest-1.0 operationId: deviceManagement_ListDeviceConfiguration parameters: - $ref: '#/components/parameters/top' @@ -4352,11 +4352,11 @@ paths: post: tags: - deviceManagement.deviceConfiguration - summary: Create windows10EndpointProtectionConfiguration - description: Create a new windows10EndpointProtectionConfiguration object. + summary: Create iosGeneralDeviceConfiguration + description: Create a new iosGeneralDeviceConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10endpointprotectionconfiguration-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-iosgeneraldeviceconfiguration-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceConfiguration requestBody: description: New navigation property @@ -4379,11 +4379,11 @@ paths: get: tags: - deviceManagement.deviceConfiguration - summary: Get deviceConfiguration - description: Read properties and relationships of the deviceConfiguration object. + summary: Get androidWorkProfileCustomConfiguration + description: Read properties and relationships of the androidWorkProfileCustomConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-deviceconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidworkprofilecustomconfiguration-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -4427,11 +4427,11 @@ paths: patch: tags: - deviceManagement.deviceConfiguration - summary: Update windows10EndpointProtectionConfiguration - description: Update the properties of a windows10EndpointProtectionConfiguration object. + summary: Update windows10SecureAssessmentConfiguration + description: Update the properties of a windows10SecureAssessmentConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10endpointprotectionconfiguration-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10secureassessmentconfiguration-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -4462,11 +4462,11 @@ paths: delete: tags: - deviceManagement.deviceConfiguration - summary: Delete macOSCustomConfiguration - description: Deletes a macOSCustomConfiguration. + summary: Delete windowsDefenderAdvancedThreatProtectionConfiguration + description: Deletes a windowsDefenderAdvancedThreatProtectionConfiguration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-macoscustomconfiguration-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -15687,7 +15687,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - description: Singleton entity that acts as a container for all device management functionality. microsoft.graph.detectedApp: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16706,6 +16705,7 @@ components: nullable: true additionalProperties: type: object + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceConfigurationDeviceOverview: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16929,7 +16929,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20116,7 +20116,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -20125,19 +20125,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -20423,6 +20423,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -20430,14 +20431,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -20598,7 +20602,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20781,7 +20785,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -20796,7 +20800,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -20875,7 +20879,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -23881,6 +23885,8 @@ components: type: string description: The URL of the alternate resource that links to this provisioning policy. Read-only. nullable: true + autopatch: + $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyAutopatch' cloudPcGroupDisplayName: type: string description: The display name of the Cloud PC group that the Cloud PCs reside in. Read-only. @@ -24388,7 +24394,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -24398,7 +24404,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -24656,15 +24662,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -24764,7 +24770,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -24775,7 +24781,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -24785,7 +24791,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -24795,7 +24801,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -24803,15 +24809,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -24823,7 +24829,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -24841,7 +24847,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -24879,13 +24885,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -24905,7 +24911,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -26197,7 +26203,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -26614,6 +26620,15 @@ components: format: date-time additionalProperties: type: object + microsoft.graph.cloudPcProvisioningPolicyAutopatch: + title: cloudPcProvisioningPolicyAutopatch + type: object + properties: + autopatchGroupId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcDomainJoinConfiguration: title: cloudPcDomainJoinConfiguration type: object @@ -28629,6 +28644,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -29025,6 +29046,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -29040,6 +29065,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -29048,6 +29075,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -29061,6 +29090,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -29097,6 +29133,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -29542,14 +29584,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -29562,6 +29616,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -30538,7 +30596,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -32731,6 +32789,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -32796,6 +32880,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -32849,12 +32937,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -33253,6 +33374,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -33262,6 +33390,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -33328,6 +33463,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -33650,6 +33786,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -35365,6 +35503,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 6622edc552d..72b03a93dd5 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Devices.CloudPrint version: v1.0 @@ -7222,7 +7222,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7405,7 +7405,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -7420,7 +7420,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -7499,7 +7499,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -8476,15 +8476,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -8556,7 +8556,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -8567,7 +8567,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -8577,7 +8577,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -8587,7 +8587,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -8595,15 +8595,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -8615,7 +8615,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -8633,7 +8633,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -8671,13 +8671,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -8697,7 +8697,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -9445,7 +9445,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -9455,7 +9455,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -10898,7 +10898,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -13216,6 +13216,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -13330,6 +13336,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -13345,6 +13355,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -13353,6 +13365,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -13366,6 +13380,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -13402,6 +13423,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -14435,7 +14462,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -14444,19 +14471,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -14742,6 +14769,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -14749,14 +14777,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -14945,7 +14976,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15138,14 +15169,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -15158,6 +15201,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -17541,6 +17588,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -17606,6 +17679,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -17659,12 +17736,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -17912,7 +18022,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -18869,6 +18979,13 @@ components: - complete - flagged type: string + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -18878,6 +18995,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -18944,6 +19068,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -19213,6 +19338,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20276,6 +20403,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index 5308e2facd9..983bc9c3ba8 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Devices.CorporateManagement version: v1.0 @@ -14,7 +14,7 @@ paths: description: Read properties and relationships of the deviceAppManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-deviceappmanagement-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceappmanagement-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetDeviceAppManagement parameters: - name: $select @@ -54,7 +54,7 @@ paths: description: Update the properties of a deviceAppManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceappmanagement-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-deviceappmanagement-update?view=graph-rest-1.0 operationId: deviceAppManagement_UpdateDeviceAppManagement requestBody: description: New property values @@ -2252,11 +2252,11 @@ paths: get: tags: - deviceAppManagement.managedAppPolicy - summary: List windowsInformationProtections - description: List properties and relationships of the windowsInformationProtection objects. + summary: List targetedManagedAppProtections + description: List properties and relationships of the targetedManagedAppProtection objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-windowsinformationprotection-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-targetedmanagedappprotection-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListManagedAppPolicy parameters: - $ref: '#/components/parameters/top' @@ -2329,11 +2329,11 @@ paths: get: tags: - deviceAppManagement.managedAppPolicy - summary: Get managedAppProtection - description: Read properties and relationships of the managedAppProtection object. + summary: Get targetedManagedAppProtection + description: Read properties and relationships of the targetedManagedAppProtection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappprotection-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-targetedmanagedappprotection-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedAppPolicy parameters: - name: managedAppPolicy-id @@ -2488,11 +2488,11 @@ paths: get: tags: - deviceAppManagement.managedAppRegistration - summary: List managedAppRegistrations - description: List properties and relationships of the managedAppRegistration objects. + summary: List androidManagedAppRegistrations + description: List properties and relationships of the androidManagedAppRegistration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappregistration-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-androidmanagedappregistration-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListManagedAppRegistration parameters: - $ref: '#/components/parameters/top' @@ -3638,11 +3638,11 @@ paths: get: tags: - deviceAppManagement.managedAppStatus - summary: Get managedAppStatusRaw - description: Read properties and relationships of the managedAppStatusRaw object. + summary: Get managedAppStatus + description: Read properties and relationships of the managedAppStatus object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappstatusraw-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-managedappstatus-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedAppStatus parameters: - name: managedAppStatus-id @@ -3758,11 +3758,11 @@ paths: get: tags: - deviceAppManagement.managedEBook - summary: List iosVppEBooks - description: List properties and relationships of the iosVppEBook objects. + summary: List managedEBooks + description: List properties and relationships of the managedEBook objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-iosvppebook-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-managedebook-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListManagedEBook parameters: - $ref: '#/components/parameters/top' @@ -4150,11 +4150,11 @@ paths: delete: tags: - deviceAppManagement.managedEBook - summary: Delete managedEBookAssignment - description: Deletes a managedEBookAssignment. + summary: Delete iosVppEBookAssignment + description: Deletes a iosVppEBookAssignment. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-managedebookassignment-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-iosvppebookassignment-delete?view=graph-rest-1.0 operationId: deviceAppManagement.managedEBook_DeleteAssignment parameters: - name: managedEBook-id @@ -7574,11 +7574,11 @@ paths: get: tags: - deviceAppManagement.mobileApp - summary: List macOSLobApps - description: List properties and relationships of the macOSLobApp objects. + summary: List windowsMobileMSIs + description: List properties and relationships of the windowsMobileMSI objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-macoslobapp-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-windowsmobilemsi-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListMobileApp parameters: - $ref: '#/components/parameters/top' @@ -7628,11 +7628,11 @@ paths: post: tags: - deviceAppManagement.mobileApp - summary: Create windowsMobileMSI - description: Create a new windowsMobileMSI object. + summary: Create managedIOSStoreApp + description: Create a new managedIOSStoreApp object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-windowsmobilemsi-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-managediosstoreapp-create?view=graph-rest-1.0 operationId: deviceAppManagement_CreateMobileApp requestBody: description: New navigation property @@ -7655,11 +7655,11 @@ paths: get: tags: - deviceAppManagement.mobileApp - summary: Get windowsAppX - description: Read properties and relationships of the windowsAppX object. + summary: Get managedIOSLobApp + description: Read properties and relationships of the managedIOSLobApp object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-windowsappx-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-managedioslobapp-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetMobileApp parameters: - name: mobileApp-id @@ -7703,11 +7703,11 @@ paths: patch: tags: - deviceAppManagement.mobileApp - summary: Update androidLobApp - description: Update the properties of a androidLobApp object. + summary: Update managedIOSLobApp + description: Update the properties of a managedIOSLobApp object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-androidlobapp-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-managedioslobapp-update?view=graph-rest-1.0 operationId: deviceAppManagement_UpdateMobileApp parameters: - name: mobileApp-id @@ -7738,11 +7738,11 @@ paths: delete: tags: - deviceAppManagement.mobileApp - summary: Delete managedAndroidStoreApp - description: Deletes a managedAndroidStoreApp. + summary: Delete windowsAppX + description: Deletes a windowsAppX. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-managedandroidstoreapp-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-windowsappx-delete?view=graph-rest-1.0 operationId: deviceAppManagement_DeleteMobileApp parameters: - name: mobileApp-id @@ -35088,7 +35088,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -35271,7 +35271,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -35286,7 +35286,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -35365,7 +35365,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -37754,7 +37754,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -37764,7 +37764,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -38022,15 +38022,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -38130,7 +38130,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -38141,7 +38141,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -38151,7 +38151,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -38161,7 +38161,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -38169,15 +38169,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -38189,7 +38189,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -38207,7 +38207,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -38245,13 +38245,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -38271,7 +38271,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -39487,7 +39487,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -41514,6 +41514,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -41910,6 +41916,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -41925,6 +41935,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -41933,6 +41945,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -41946,6 +41960,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -41982,6 +42003,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -42348,14 +42375,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -42368,6 +42407,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -43237,7 +43280,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -45430,6 +45473,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -45495,6 +45564,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -45548,12 +45621,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -45952,6 +46058,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -45961,6 +46074,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -46350,6 +46470,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -47993,6 +48115,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Devices.ServiceAnnouncement.yml b/openApiDocs/v1.0/Devices.ServiceAnnouncement.yml index 2e181dfff51..09f04a6b349 100644 --- a/openApiDocs/v1.0/Devices.ServiceAnnouncement.yml +++ b/openApiDocs/v1.0/Devices.ServiceAnnouncement.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Devices.ServiceAnnouncement version: v1.0 diff --git a/openApiDocs/v1.0/DirectoryObjects.yml b/openApiDocs/v1.0/DirectoryObjects.yml index 454b87e52ec..fb1cadadd82 100644 --- a/openApiDocs/v1.0/DirectoryObjects.yml +++ b/openApiDocs/v1.0/DirectoryObjects.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: DirectoryObjects version: v1.0 @@ -204,7 +204,7 @@ paths: tags: - directoryObjects.directoryObject.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 @@ -368,7 +368,7 @@ paths: tags: - directoryObjects.directoryObject.Actions summary: Invoke action getMemberObjects - description: 'Return all IDs for the groups, administrative units, and directory roles that a user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. Note: Only users and role-enabled groups can be members of directory roles.' + description: "Return all IDs for the groups, administrative units, and directory roles that an object of one of the following types is a member of:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. Only users and role-enabled groups can be members of directory roles." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-getmemberobjects?view=graph-rest-1.0 diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 381f6f66b70..69cedee33ef 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Education version: v1.0 @@ -15150,7 +15150,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15333,7 +15333,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -15348,7 +15348,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -15427,7 +15427,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -16128,15 +16128,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -16208,7 +16208,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -16219,7 +16219,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -16229,7 +16229,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -16239,7 +16239,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -16247,15 +16247,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -16267,7 +16267,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -16285,7 +16285,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -16323,13 +16323,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -16349,7 +16349,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -17235,7 +17235,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -17245,7 +17245,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -18688,7 +18688,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -20436,6 +20436,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -20550,6 +20556,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -20565,6 +20575,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -20573,6 +20585,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -20586,6 +20600,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -20622,6 +20643,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -21681,7 +21708,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -21690,19 +21717,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -21988,6 +22015,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -21995,14 +22023,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -22191,7 +22222,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22384,14 +22415,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -22404,6 +22447,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -24818,6 +24865,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -24883,6 +24956,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -24936,12 +25013,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -25281,7 +25391,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -26238,6 +26348,13 @@ components: - complete - flagged type: string + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -26247,6 +26364,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -26313,6 +26437,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -26582,6 +26707,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -27665,6 +27792,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index ded1fcb3d14..d6ca8ffb7b2 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Files version: v1.0 @@ -6944,11 +6944,11 @@ paths: patch: tags: - drives.driveItem - summary: 'driveItem: lockOrUnlockRecord' - description: 'Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive.' + summary: 'driveItem: setRetentionLabel' + description: 'Apply (set) a retention label on a driveItem (files and folders). Retention labels don''t need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-lockorunlockrecord?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/driveitem-setretentionlabel?view=graph-rest-1.0 operationId: drive.item_UpdateRetentionLabel parameters: - name: drive-id @@ -76342,7 +76342,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -76525,7 +76525,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -76540,7 +76540,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -76619,7 +76619,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -78720,7 +78720,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -78730,7 +78730,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -78988,15 +78988,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -79096,7 +79096,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -79107,7 +79107,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -79117,7 +79117,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -79127,7 +79127,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -79135,15 +79135,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -79155,7 +79155,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -79173,7 +79173,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -79211,13 +79211,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -79237,7 +79237,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -80681,7 +80681,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -83211,6 +83211,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -83607,6 +83613,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -83622,6 +83632,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -83630,6 +83642,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -83643,6 +83657,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -83679,6 +83700,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -84004,7 +84031,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -84013,19 +84040,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -84311,6 +84338,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -84318,14 +84346,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -84514,7 +84545,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -84902,14 +84933,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -84922,6 +84965,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -86207,7 +86254,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -87054,6 +87101,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -87119,6 +87192,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -87172,12 +87249,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -87995,6 +88105,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -88004,6 +88121,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -88070,6 +88194,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -88392,6 +88517,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -89786,6 +89913,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 63a00554638..6edfdc5b18b 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Groups version: v1.0 @@ -377,11 +377,11 @@ paths: post: tags: - groups.group - summary: Create group - description: 'Create a new group as specified in the request body. You can create the following types of groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option.' + summary: Upsert group + description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-1.0 operationId: group_CreateGroup requestBody: description: New entity @@ -6981,7 +6981,7 @@ paths: tags: - groups.group.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 @@ -7145,7 +7145,7 @@ paths: tags: - groups.group.Actions summary: Invoke action getMemberObjects - description: 'Return all IDs for the groups, administrative units, and directory roles that a user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. Note: Only users and role-enabled groups can be members of directory roles.' + description: "Return all IDs for the groups, administrative units, and directory roles that an object of one of the following types is a member of:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. Only users and role-enabled groups can be members of directory roles." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-getmemberobjects?view=graph-rest-1.0 @@ -14588,7 +14588,7 @@ paths: tags: - groupSettingTemplates.groupSettingTemplate.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 @@ -14752,7 +14752,7 @@ paths: tags: - groupSettingTemplates.groupSettingTemplate.Actions summary: Invoke action getMemberObjects - description: 'Return all IDs for the groups, administrative units, and directory roles that a user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. Note: Only users and role-enabled groups can be members of directory roles.' + description: "Return all IDs for the groups, administrative units, and directory roles that an object of one of the following types is a member of:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. Only users and role-enabled groups can be members of directory roles." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-getmemberobjects?view=graph-rest-1.0 @@ -15734,6 +15734,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The collection of roles defined for the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable.' + authenticationBehaviors: + $ref: '#/components/schemas/microsoft.graph.authenticationBehaviors' certification: $ref: '#/components/schemas/microsoft.graph.certification' createdDateTime: @@ -15879,7 +15881,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this application. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' @@ -16032,7 +16034,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -16383,7 +16385,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true remoteDesktopSecurityConfiguration: $ref: '#/components/schemas/microsoft.graph.remoteDesktopSecurityConfiguration' @@ -16462,7 +16464,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16645,7 +16647,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -16660,7 +16662,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -16739,7 +16741,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -17384,15 +17386,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -17464,7 +17466,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -17475,7 +17477,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -17485,7 +17487,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -17495,7 +17497,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -17503,15 +17505,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -17523,7 +17525,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -17541,7 +17543,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -17579,13 +17581,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -17605,7 +17607,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -18133,6 +18135,21 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.authenticationBehaviors: + title: authenticationBehaviors + type: object + properties: + blockAzureADGraphAccess: + type: boolean + nullable: true + removeUnverifiedEmailClaim: + type: boolean + nullable: true + requireClientServicePrincipal: + type: boolean + nullable: true + additionalProperties: + type: object microsoft.graph.certification: title: certification type: object @@ -18155,7 +18172,7 @@ components: readOnly: true isPublisherAttested: type: boolean - description: Indicates whether the application has been self-attested by the application developer or the publisher. + description: Indicates whether the application developer or publisher completed Publisher Attestation. nullable: true lastCertificationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -18279,7 +18296,7 @@ components: description: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. legalAgeGroupRule: type: string - description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.' + description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country/region minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country/region minor rules.BlockMinorsBlocks minors from using the app.' nullable: true additionalProperties: type: object @@ -19036,7 +19053,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -19046,7 +19063,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -20447,7 +20464,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -22127,6 +22144,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -22241,6 +22264,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -22256,6 +22283,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -22264,6 +22293,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -22277,6 +22308,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -22313,6 +22351,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -23669,7 +23713,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -23678,19 +23722,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -23976,6 +24020,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -23983,14 +24028,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -24179,7 +24227,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24372,14 +24420,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -24392,6 +24452,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -26597,6 +26661,43 @@ components: - Completed - Failed type: string + microsoft.graph.dayOfWeek: + title: dayOfWeek + enum: + - sunday + - monday + - tuesday + - wednesday + - thursday + - friday + - saturday + type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -26662,6 +26763,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -26715,12 +26820,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -27003,17 +27141,6 @@ components: - alwaysEnabled - scheduled type: string - microsoft.graph.dayOfWeek: - title: dayOfWeek - enum: - - sunday - - monday - - tuesday - - wednesday - - thursday - - friday - - saturday - type: string microsoft.graph.timeZoneBase: title: timeZoneBase type: object @@ -28074,6 +28201,13 @@ components: - complete - flagged type: string + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -28083,6 +28217,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -28149,6 +28290,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -28404,6 +28546,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -29417,6 +29561,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index 6642ccecfae..99f8706882f 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -16297,10 +16297,10 @@ paths: tags: - organization.organization summary: List organizations - description: List properties and relationships of the organization objects. + description: Retrieve a list of organization objects. There's only one organization object in the collection. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-organization-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/organization-list?view=graph-rest-1.0 operationId: organization_ListOrganization parameters: - $ref: '#/components/parameters/top' @@ -16422,10 +16422,10 @@ paths: tags: - organization.organization summary: Update organization - description: 'Update the properties of the currently authenticated organization. In this case, organization is defined as a collection of exactly one record, and so its ID must be specified in the request. The ID is also known as the tenantId of the organization.' + description: Update the properties of a organization object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/organization-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-organization-update?view=graph-rest-1.0 operationId: organization_UpdateOrganization parameters: - name: organization-id @@ -20194,7 +20194,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20392,7 +20392,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -20471,7 +20471,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -21283,7 +21283,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -21610,7 +21610,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true remoteDesktopSecurityConfiguration: $ref: '#/components/schemas/microsoft.graph.remoteDesktopSecurityConfiguration' @@ -21717,6 +21717,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The collection of roles defined for the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable.' + authenticationBehaviors: + $ref: '#/components/schemas/microsoft.graph.authenticationBehaviors' certification: $ref: '#/components/schemas/microsoft.graph.certification' createdDateTime: @@ -21862,7 +21864,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this application. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' @@ -22894,7 +22896,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -22904,7 +22906,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -23119,15 +23121,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -23227,7 +23229,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -23238,7 +23240,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -23248,7 +23250,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -23258,7 +23260,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -23266,15 +23268,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -23286,7 +23288,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -23304,7 +23306,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -23342,13 +23344,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -23368,7 +23370,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -25582,6 +25584,21 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.authenticationBehaviors: + title: authenticationBehaviors + type: object + properties: + blockAzureADGraphAccess: + type: boolean + nullable: true + removeUnverifiedEmailClaim: + type: boolean + nullable: true + requireClientServicePrincipal: + type: boolean + nullable: true + additionalProperties: + type: object microsoft.graph.certification: title: certification type: object @@ -25656,7 +25673,7 @@ components: description: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. legalAgeGroupRule: type: string - description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.' + description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country/region minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country/region minor rules.BlockMinorsBlocks minors from using the app.' nullable: true additionalProperties: type: object @@ -28629,6 +28646,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -28705,6 +28728,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -28720,6 +28747,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -28728,6 +28757,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -28742,6 +28773,12 @@ components: type: string nullable: true description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -28778,6 +28815,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -29981,14 +30024,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -30001,6 +30056,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -33130,6 +33189,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -33195,6 +33280,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -33248,12 +33337,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -34078,6 +34200,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -34087,6 +34216,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -34462,6 +34598,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -36201,6 +36339,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index 140623a5510..2c3214d5e62 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Identity.Governance version: v1.0 @@ -7112,11 +7112,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackage - description: Retrieve the properties and relationships of an accessPackage object. + summary: List resourceRoleScopes + description: Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/accesspackage-list-resourcerolescopes?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_GetAccessPackage parameters: - name: accessPackage-id @@ -68556,7 +68556,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -68739,7 +68739,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -68754,7 +68754,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -68833,7 +68833,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -71983,7 +71983,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -71993,7 +71993,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -72189,15 +72189,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -72297,7 +72297,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -72308,7 +72308,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -72318,7 +72318,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -72328,7 +72328,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -72336,15 +72336,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -72356,7 +72356,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -72374,7 +72374,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -72412,13 +72412,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -72438,7 +72438,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -74027,7 +74027,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -77446,6 +77446,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -77522,6 +77528,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -77537,6 +77547,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -77545,6 +77557,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -77558,6 +77572,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -77594,6 +77615,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -77919,7 +77946,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -77928,19 +77955,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -78226,6 +78253,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -78233,14 +78261,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -78429,7 +78460,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -78817,14 +78848,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -78837,6 +78880,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -79851,7 +79898,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -81820,6 +81867,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -81885,6 +81958,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -81938,12 +82015,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -82768,6 +82878,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -82777,6 +82894,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -82843,6 +82967,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -83165,6 +83290,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -84753,6 +84880,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Identity.Partner.yml b/openApiDocs/v1.0/Identity.Partner.yml index 5e6e45c2de7..66f0a1fbcfb 100644 --- a/openApiDocs/v1.0/Identity.Partner.yml +++ b/openApiDocs/v1.0/Identity.Partner.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Identity.Partner version: v1.0 diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index e0d6639bae0..7978de51234 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -5826,11 +5826,11 @@ paths: get: tags: - identity.conditionalAccessRoot - summary: Get countryNamedLocation - description: Retrieve the properties and relationships of a countryNamedLocation object. + summary: Get ipNamedLocation + description: Retrieve the properties and relationships of an ipNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-1.0 operationId: identity.conditionalAccess_GetNamedLocation parameters: - name: namedLocation-id @@ -5874,11 +5874,11 @@ paths: patch: tags: - identity.conditionalAccessRoot - summary: Update countryNamedLocation - description: Update the properties of a countryNamedLocation object. + summary: Update ipNamedlocation + description: Update the properties of an ipNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/ipnamedlocation-update?view=graph-rest-1.0 operationId: identity.conditionalAccess_UpdateNamedLocation parameters: - name: namedLocation-id @@ -5909,11 +5909,11 @@ paths: delete: tags: - identity.conditionalAccessRoot - summary: Delete namedLocation - description: Delete a namedLocation object. + summary: Delete countryNamedLocation + description: Delete a countryNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-1.0 operationId: identity.conditionalAccess_DeleteNamedLocation parameters: - name: namedLocation-id @@ -9770,1892 +9770,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /me/authentication: - get: - tags: - - me.authentication - summary: Get authentication from me - description: The authentication methods that are supported for the user. - operationId: me_GetAuthentication - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authentication' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - me.authentication - summary: Update the navigation property authentication in me - operationId: me_UpdateAuthentication - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authentication' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authentication' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - me.authentication - summary: Delete navigation property authentication for me - operationId: me_DeleteAuthentication - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/emailMethods: - get: - tags: - - me.authentication - summary: List emailMethods - description: Retrieve a list of a user's email Authentication Method objects and their properties. This call only returns a single object referenced by ID 3ddfcfc8-9383-446f-83cc-3ab9be4be18f as only one email method can be set on users. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-emailmethods?view=graph-rest-1.0 - operationId: me.authentication_ListEmailMethod - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.emailAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - me.authentication - summary: Create new navigation property to emailMethods for me - operationId: me.authentication_CreateEmailMethod - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/emailMethods/{emailAuthenticationMethod-id}': - get: - tags: - - me.authentication - summary: Get emailAuthenticationMethod - description: Retrieve a user's single email authentication method object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/emailauthenticationmethod-get?view=graph-rest-1.0 - operationId: me.authentication_GetEmailMethod - parameters: - - name: emailAuthenticationMethod-id - in: path - description: The unique identifier of emailAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: emailAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - me.authentication - summary: Update the navigation property emailMethods in me - operationId: me.authentication_UpdateEmailMethod - parameters: - - name: emailAuthenticationMethod-id - in: path - description: The unique identifier of emailAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: emailAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - me.authentication - summary: Delete navigation property emailMethods for me - operationId: me.authentication_DeleteEmailMethod - parameters: - - name: emailAuthenticationMethod-id - in: path - description: The unique identifier of emailAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: emailAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/emailMethods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.emailMethod_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/fido2Methods: - get: - tags: - - me.authentication - summary: List fido2AuthenticationMethod - description: Retrieve a list of a user's FIDO2 Security Key Authentication Method objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/fido2authenticationmethod-list?view=graph-rest-1.0 - operationId: me.authentication_ListFido2Method - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.fido2AuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/me/authentication/fido2Methods/{fido2AuthenticationMethod-id}': - get: - tags: - - me.authentication - summary: Get fido2AuthenticationMethod - description: Retrieve a user's single FIDO2 Security Key Authentication Method object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/fido2authenticationmethod-get?view=graph-rest-1.0 - operationId: me.authentication_GetFido2Method - parameters: - - name: fido2AuthenticationMethod-id - in: path - description: The unique identifier of fido2AuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: fido2AuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - me.authentication - summary: Delete navigation property fido2Methods for me - operationId: me.authentication_DeleteFido2Method - parameters: - - name: fido2AuthenticationMethod-id - in: path - description: The unique identifier of fido2AuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: fido2AuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/fido2Methods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.fido2Method_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/methods: - get: - tags: - - me.authentication - summary: List methods - description: 'Retrieve a list of authentication methods registered to a user. The authentication methods are defined by the types derived from the authenticationMethod resource type, and only the methods supported on this API version. See Microsoft Entra authentication methods API overview for a list of currently supported methods. We don''t recommend using the authentication methods APIs for scenarios where you need to iterate over your entire user population for auditing or security check purposes. For these types of scenarios, we recommend using the authentication method registration and usage reporting APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-methods?view=graph-rest-1.0 - operationId: me.authentication_ListMethod - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.authenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - me.authentication - summary: Create new navigation property to methods for me - operationId: me.authentication_CreateMethod - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/methods/{authenticationMethod-id}': - get: - tags: - - me.authentication - summary: Get authenticationMethod - description: Retrieve the properties and relationships of an authenticationMethod object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethod-get?view=graph-rest-1.0 - operationId: me.authentication_GetMethod - parameters: - - name: authenticationMethod-id - in: path - description: The unique identifier of authenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - me.authentication - summary: Update the navigation property methods in me - operationId: me.authentication_UpdateMethod - parameters: - - name: authenticationMethod-id - in: path - description: The unique identifier of authenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/methods/{authenticationMethod-id}/microsoft.graph.resetPassword': - post: - tags: - - me.authentication - summary: Invoke action resetPassword - description: 'Reset a user''s password, represented by a password authentication method object. This can only be done by an administrator with appropriate permissions and can''t be performed on a user''s own account. To reset a user''s password in Azure AD B2C, use the Update user API operation and update the passwordProfile > forceChangePasswordNextSignIn object. This flow writes the new password to Microsoft Entra ID and pushes it to on-premises Active Directory if configured using password writeback. The admin can either provide a new password or have the system generate one. The user is prompted to change their password on their next sign in. This reset is a long-running operation and returns a Location header with a link where the caller can periodically check for the status of the reset operation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethod-resetpassword?view=graph-rest-1.0 - operationId: me.authentication.method_resetPassword - parameters: - - name: authenticationMethod-id - in: path - description: The unique identifier of authenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationMethod - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - newPassword: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordResetResponse' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /me/authentication/methods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.method_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/microsoftAuthenticatorMethods: - get: - tags: - - me.authentication - summary: Get microsoftAuthenticatorMethods from me - description: The details of the Microsoft Authenticator app registered to a user for authentication. - operationId: me.authentication_ListMicrosoftAuthenticatorMethod - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}': - get: - tags: - - me.authentication - summary: Get microsoftAuthenticatorMethods from me - description: The details of the Microsoft Authenticator app registered to a user for authentication. - operationId: me.authentication_GetMicrosoftAuthenticatorMethod - parameters: - - name: microsoftAuthenticatorAuthenticationMethod-id - in: path - description: The unique identifier of microsoftAuthenticatorAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - me.authentication - summary: Delete navigation property microsoftAuthenticatorMethods for me - operationId: me.authentication_DeleteMicrosoftAuthenticatorMethod - parameters: - - name: microsoftAuthenticatorAuthenticationMethod-id - in: path - description: The unique identifier of microsoftAuthenticatorAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device': - get: - tags: - - me.authentication - summary: Get device from me - description: The registered device on which Microsoft Authenticator resides. This property is null if the device isn't registered for passwordless Phone Sign-In. - operationId: me.authentication.microsoftAuthenticatorMethod_GetDevice - parameters: - - name: microsoftAuthenticatorAuthenticationMethod-id - in: path - description: The unique identifier of microsoftAuthenticatorAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/microsoftAuthenticatorMethods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.microsoftAuthenticatorMethod_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/operations: - get: - tags: - - me.authentication - summary: Get operations from me - description: 'Represents the status of a long-running operation, such as a password reset operation.' - operationId: me.authentication_ListOperation - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.longRunningOperationCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - me.authentication - summary: Create new navigation property to operations for me - operationId: me.authentication_CreateOperation - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/operations/{longRunningOperation-id}': - get: - tags: - - me.authentication - summary: Get operations from me - description: 'Represents the status of a long-running operation, such as a password reset operation.' - operationId: me.authentication_GetOperation - parameters: - - name: longRunningOperation-id - in: path - description: The unique identifier of longRunningOperation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: longRunningOperation - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - me.authentication - summary: Update the navigation property operations in me - operationId: me.authentication_UpdateOperation - parameters: - - name: longRunningOperation-id - in: path - description: The unique identifier of longRunningOperation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: longRunningOperation - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - me.authentication - summary: Delete navigation property operations for me - operationId: me.authentication_DeleteOperation - parameters: - - name: longRunningOperation-id - in: path - description: The unique identifier of longRunningOperation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: longRunningOperation - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/operations/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.operation_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/passwordMethods: - get: - tags: - - me.authentication - summary: List passwordMethods - description: 'Retrieve a list of the passwords registered to a user, represented by a passwordAuthenticationMethod object. This API returns exactly one object referenced by ID 28c10230-6103-485e-b985-444c60001490, as a user can have exactly one password. For security, the password itself is never returned in the object and the password property is always null.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-passwordmethods?view=graph-rest-1.0 - operationId: me.authentication_ListPasswordMethod - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.passwordAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - me.authentication - summary: Create new navigation property to passwordMethods for me - operationId: me.authentication_CreatePasswordMethod - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/passwordMethods/{passwordAuthenticationMethod-id}': - get: - tags: - - me.authentication - summary: Get passwordAuthenticationMethod - description: 'Retrieve a password that''s registered to a user, represented by a passwordAuthenticationMethod object. For security, the password itself will never be returned in the object and the password property is always null.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/passwordauthenticationmethod-get?view=graph-rest-1.0 - operationId: me.authentication_GetPasswordMethod - parameters: - - name: passwordAuthenticationMethod-id - in: path - description: The unique identifier of passwordAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: passwordAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/passwordMethods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.passwordMethod_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/phoneMethods: - get: - tags: - - me.authentication - summary: List phoneMethods - description: 'Retrieve a list of phone authentication method objects for a user. This will return up to three objects, as a user can have up to three phones usable for authentication. This method is available only for standard Microsoft Entra ID and B2B users, but not B2C users.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-phonemethods?view=graph-rest-1.0 - operationId: me.authentication_ListPhoneMethod - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.phoneAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - me.authentication - summary: Create new navigation property to phoneMethods for me - operationId: me.authentication_CreatePhoneMethod - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/phoneMethods/{phoneAuthenticationMethod-id}': - get: - tags: - - me.authentication - summary: Get phoneAuthenticationMethod - description: 'Retrieve a single phoneAuthenticationMethod object for a user. This method is available only for standard Microsoft Entra ID and B2B users, but not B2C users.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/phoneauthenticationmethod-get?view=graph-rest-1.0 - operationId: me.authentication_GetPhoneMethod - parameters: - - name: phoneAuthenticationMethod-id - in: path - description: The unique identifier of phoneAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: phoneAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - me.authentication - summary: Update the navigation property phoneMethods in me - operationId: me.authentication_UpdatePhoneMethod - parameters: - - name: phoneAuthenticationMethod-id - in: path - description: The unique identifier of phoneAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: phoneAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - me.authentication - summary: Delete phoneAuthenticationMethod - description: 'Delete a user''s phone authentication method. This removes the phone number from the user and they''ll no longer be able to use the number for authentication, whether via SMS or voice calls. A user can''t have an alternateMobile number without a mobile number. If you want to remove a mobile number from a user that also has an alternateMobile number, first update the mobile number to the new number, then delete the alternateMobile number. If the phone number is the user''s default Azure multi-factor authentication (MFA) authentication method, it can''t be deleted. Have the user change their default authentication method, and then delete the number.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/phoneauthenticationmethod-delete?view=graph-rest-1.0 - operationId: me.authentication_DeletePhoneMethod - parameters: - - name: phoneAuthenticationMethod-id - in: path - description: The unique identifier of phoneAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: phoneAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/phoneMethods/{phoneAuthenticationMethod-id}/microsoft.graph.disableSmsSignIn': - post: - tags: - - me.authentication - summary: Invoke action disableSmsSignIn - description: 'Disable SMS sign-in for an existing mobile phone number registered to a user. The number will no longer be available for SMS sign-in, which can prevent your user from signing in.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/phoneauthenticationmethod-disablesmssignin?view=graph-rest-1.0 - operationId: me.authentication.phoneMethod_disableSmsSignIn - parameters: - - name: phoneAuthenticationMethod-id - in: path - description: The unique identifier of phoneAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: phoneAuthenticationMethod - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/me/authentication/phoneMethods/{phoneAuthenticationMethod-id}/microsoft.graph.enableSmsSignIn': - post: - tags: - - me.authentication - summary: Invoke action enableSmsSignIn - description: 'Enable SMS sign-in for an existing mobile phone number registered to a user. To be successfully enabled:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/phoneauthenticationmethod-enablesmssignin?view=graph-rest-1.0 - operationId: me.authentication.phoneMethod_enableSmsSignIn - parameters: - - name: phoneAuthenticationMethod-id - in: path - description: The unique identifier of phoneAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: phoneAuthenticationMethod - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /me/authentication/phoneMethods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.phoneMethod_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/softwareOathMethods: - get: - tags: - - me.authentication - summary: List softwareOathMethods - description: Retrieve a list of a user's software OATH token authentication method objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authentication-list-softwareoathmethods?view=graph-rest-1.0 - operationId: me.authentication_ListSoftwareOathMethod - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/me/authentication/softwareOathMethods/{softwareOathAuthenticationMethod-id}': - get: - tags: - - me.authentication - summary: Get softwareOathAuthenticationMethod - description: Retrieve a user's single Software OATH token authentication method object and its properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/softwareoathauthenticationmethod-get?view=graph-rest-1.0 - operationId: me.authentication_GetSoftwareOathMethod - parameters: - - name: softwareOathAuthenticationMethod-id - in: path - description: The unique identifier of softwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: softwareOathAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - me.authentication - summary: Delete navigation property softwareOathMethods for me - operationId: me.authentication_DeleteSoftwareOathMethod - parameters: - - name: softwareOathAuthenticationMethod-id - in: path - description: The unique identifier of softwareOathAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: softwareOathAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/softwareOathMethods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.softwareOathMethod_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/temporaryAccessPassMethods: - get: - tags: - - me.authentication - summary: Get temporaryAccessPassMethods from me - description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. - operationId: me.authentication_ListTemporaryAccessPassMethod - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - me.authentication - summary: Create new navigation property to temporaryAccessPassMethods for me - operationId: me.authentication_CreateTemporaryAccessPassMethod - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/temporaryAccessPassMethods/{temporaryAccessPassAuthenticationMethod-id}': - get: - tags: - - me.authentication - summary: Get temporaryAccessPassMethods from me - description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. - operationId: me.authentication_GetTemporaryAccessPassMethod - parameters: - - name: temporaryAccessPassAuthenticationMethod-id - in: path - description: The unique identifier of temporaryAccessPassAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - me.authentication - summary: Delete navigation property temporaryAccessPassMethods for me - operationId: me.authentication_DeleteTemporaryAccessPassMethod - parameters: - - name: temporaryAccessPassAuthenticationMethod-id - in: path - description: The unique identifier of temporaryAccessPassAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/temporaryAccessPassMethods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.temporaryAccessPassMethod_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /me/authentication/windowsHelloForBusinessMethods: - get: - tags: - - me.authentication - summary: Get windowsHelloForBusinessMethods from me - description: Represents the Windows Hello for Business authentication method registered to a user for authentication. - operationId: me.authentication_ListWindowsHelloGraphFPreBusinessMethod - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/me/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}': - get: - tags: - - me.authentication - summary: Get windowsHelloForBusinessMethods from me - description: Represents the Windows Hello for Business authentication method registered to a user for authentication. - operationId: me.authentication_GetWindowsHelloGraphFPreBusinessMethod - parameters: - - name: windowsHelloForBusinessAuthenticationMethod-id - in: path - description: The unique identifier of windowsHelloForBusinessAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - me.authentication - summary: Delete navigation property windowsHelloForBusinessMethods for me - operationId: me.authentication_DeleteWindowsHelloGraphFPreBusinessMethod - parameters: - - name: windowsHelloForBusinessAuthenticationMethod-id - in: path - description: The unique identifier of windowsHelloForBusinessAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/me/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device': - get: - tags: - - me.authentication - summary: Get device from me - description: 'The registered device on which this Windows Hello for Business key resides. Supports $expand. When you get a user''s Windows Hello for Business registration information, this property is returned only on a single GET and when you specify ?$expand. For example, GET /users/admin@contoso.com/authentication/windowsHelloForBusinessMethods/_jpuR-TGZtk6aQCLF3BQjA2?$expand=device.' - operationId: me.authentication.windowsHelloGraphFPreBusinessMethod_GetDevice - parameters: - - name: windowsHelloForBusinessAuthenticationMethod-id - in: path - description: The unique identifier of windowsHelloForBusinessAuthenticationMethod - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /me/authentication/windowsHelloForBusinessMethods/$count: - get: - tags: - - me.authentication - summary: Get the number of the resource - operationId: me.authentication.windowsHelloGraphFPreBusinessMethod_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' /oauth2PermissionGrants: get: tags: @@ -14926,11 +13040,11 @@ paths: put: tags: - policies.crossTenantAccessPolicy - summary: Update crossTenantIdentitySyncPolicyPartner - description: Update the user synchronization policy of a partner-specific configuration. + summary: Create identitySynchronization + description: Create a cross-tenant user synchronization policy for a partner-specific configuration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-1.0 operationId: policy.crossTenantAccessPolicy.partner_SetIdentitySynchronization parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId @@ -18649,11 +16763,11 @@ paths: patch: tags: - tenantRelationships.multiTenantOrganization - summary: Update multiTenantOrganization - description: Update the properties of a multitenant organization. + summary: Create multiTenantOrganization + description: 'Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/tenantrelationship-put-multitenantorganization?view=graph-rest-1.0 operationId: tenantRelationship_UpdateMultiTenantOrganization requestBody: description: New navigation property values @@ -22485,7 +20599,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -22683,7 +20797,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -22762,7 +20876,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -23016,514 +21130,42 @@ components: type: string description: Folder ID of an archive folder for the user. nullable: true - automaticRepliesSetting: - $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' - dateFormat: - type: string - description: The date format for the user's mailbox. - nullable: true - delegateMeetingMessageDeliveryOptions: - $ref: '#/components/schemas/microsoft.graph.delegateMeetingMessageDeliveryOptions' - language: - $ref: '#/components/schemas/microsoft.graph.localeInfo' - timeFormat: - type: string - description: The time format for the user's mailbox. - nullable: true - timeZone: - type: string - description: The default time zone for the user's mailbox. - nullable: true - userPurpose: - $ref: '#/components/schemas/microsoft.graph.userPurpose' - workingHours: - $ref: '#/components/schemas/microsoft.graph.workingHours' - additionalProperties: - type: object - microsoft.graph.directoryObject: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directoryObject - type: object - properties: - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time when this object was deleted. Always null when the object hasn't been deleted. - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.authentication: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authentication - type: object - properties: - emailMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - description: The email address registered to a user for authentication. - x-ms-navigationProperty: true - fido2Methods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' - description: Represents the FIDO2 security keys registered to a user for authentication. - x-ms-navigationProperty: true - methods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - description: Represents all authentication methods registered to a user. - x-ms-navigationProperty: true - microsoftAuthenticatorMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - description: The details of the Microsoft Authenticator app registered to a user for authentication. - x-ms-navigationProperty: true - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - description: 'Represents the status of a long-running operation, such as a password reset operation.' - x-ms-navigationProperty: true - passwordMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' - description: 'Represents the password registered to a user for authentication. For security, the password itself is never returned in the object, but action can be taken to reset a password.' - x-ms-navigationProperty: true - phoneMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - description: The phone numbers registered to a user for authentication. - x-ms-navigationProperty: true - softwareOathMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - description: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication. - x-ms-navigationProperty: true - temporaryAccessPassMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. - x-ms-navigationProperty: true - windowsHelloForBusinessMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - description: Represents the Windows Hello for Business authentication method registered to a user for authentication. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.emailAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: emailAuthenticationMethod - type: object - properties: - emailAddress: - type: string - description: The email address registered to this user. - nullable: true - additionalProperties: - type: object - microsoft.graph.fido2AuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: fido2AuthenticationMethod - type: object - properties: - aaGuid: - type: string - description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' - nullable: true - attestationCertificates: - type: array - items: - type: string - nullable: true - description: The attestation certificate(s) attached to this security key. - attestationLevel: - $ref: '#/components/schemas/microsoft.graph.attestationLevel' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp when this key was registered to the user. - format: date-time - nullable: true - displayName: - type: string - description: The display name of the key as given by the user. - nullable: true - model: - type: string - description: The manufacturer-assigned model of the FIDO2 security key. - nullable: true - additionalProperties: - type: object - microsoft.graph.authenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authenticationMethod - type: object - additionalProperties: - type: object - microsoft.graph.passwordResetResponse: - title: passwordResetResponse - type: object - properties: - newPassword: - type: string - description: The Microsoft Entra ID-generated password. - nullable: true - additionalProperties: - type: object - microsoft.graph.microsoftAuthenticatorAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: microsoftAuthenticatorAuthenticationMethod - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time that this app was registered. This property is null if the device isn't registered for passwordless Phone Sign-In. - format: date-time - nullable: true - deviceTag: - type: string - description: Tags containing app metadata. - nullable: true - displayName: - type: string - description: The name of the device on which this app is registered. - nullable: true - phoneAppVersion: - type: string - description: Numerical version of this instance of the Authenticator app. - nullable: true - device: - $ref: '#/components/schemas/microsoft.graph.device' - additionalProperties: - type: object - microsoft.graph.device: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: device - type: object - properties: - accountEnabled: - type: boolean - description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' - nullable: true - alternativeSecurityIds: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.alternativeSecurityId' - description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le).' - approximateLastSignInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.' - format: date-time - nullable: true - complianceExpirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - deviceCategory: - type: string - description: User-defined property set by Intune to automatically add devices to groups and simplify managing devices. - nullable: true - deviceId: - type: string - description: 'Unique identifier set by Azure Device Registration Service at the time of registration. This alternate key can be used to reference the device object. Supports $filter (eq, ne, not, startsWith).' - nullable: true - deviceMetadata: - type: string - description: For internal use only. Set to null. - nullable: true - deviceOwnership: - type: string - description: 'Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.' - nullable: true - deviceVersion: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: For internal use only. - format: int32 - nullable: true - displayName: - type: string - description: 'The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' - nullable: true - enrollmentProfileName: - type: string - description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. This property is set by Intune.' - nullable: true - enrollmentType: - type: string - description: 'Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' - nullable: true - isCompliant: - type: boolean - description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' - nullable: true - isManaged: - type: boolean - description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' - nullable: true - isManagementRestricted: - type: boolean - nullable: true - isRooted: - type: boolean - description: true if the device is rooted or jail-broken. This property can only be updated by Intune. - nullable: true - managementType: - type: string - description: 'The management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' - nullable: true - manufacturer: - type: string - description: Manufacturer of the device. Read-only. - nullable: true - mdmAppId: - type: string - description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).' - nullable: true - model: - type: string - description: Model of the device. Read-only. - nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in).' - format: date-time - nullable: true - onPremisesSecurityIdentifier: - type: string - description: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq). - nullable: true - onPremisesSyncEnabled: - type: boolean - description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' - nullable: true - operatingSystem: - type: string - description: 'The type of operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' - nullable: true - operatingSystemVersion: - type: string - description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' - nullable: true - physicalIds: - type: array - items: - type: string - description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith,/$count eq 0, /$count ne 0).' - profileType: - type: string - description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' - nullable: true - registrationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - systemLabels: - type: array - items: - type: string - description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' - trustType: - type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' - nullable: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the device. Read-only. Nullable. - x-ms-navigationProperty: true - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - registeredOwners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - registeredUsers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups and administrative units that the device is a member of. This operation is transitive. Supports $expand. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.longRunningOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: longRunningOperation - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The start time of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - lastActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The time of the last action in the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - resourceLocation: - type: string - description: URI of the resource that the operation is performed on. - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' - statusDetail: - type: string - description: Details about the status of the operation. - nullable: true - additionalProperties: - type: object - description: The status of a long-running operation. - microsoft.graph.passwordAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: passwordAuthenticationMethod - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - password: - type: string - description: 'For security, the password is always returned as null from a LIST or GET operation.' - nullable: true - additionalProperties: - type: object - microsoft.graph.phoneAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: phoneAuthenticationMethod - type: object - properties: - phoneNumber: - type: string - description: 'The phone number to text or call for authentication. Phone numbers use the format +{country code} {number}x{extension}, with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating or updating if they don''t match the required format.' - nullable: true - phoneType: - $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' - smsSignInState: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' - additionalProperties: - type: object - microsoft.graph.softwareOathAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: softwareOathAuthenticationMethod - type: object - properties: - secretKey: - type: string - description: The secret key of the method. Always returns null. - nullable: true - additionalProperties: - type: object - microsoft.graph.temporaryAccessPassAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: temporaryAccessPassAuthenticationMethod - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the Temporary Access Pass was created. - format: date-time - nullable: true - isUsable: - type: boolean - description: The state of the authentication method that indicates whether it's currently usable by the user. - nullable: true - isUsableOnce: - type: boolean - description: 'Determines whether the pass is limited to a one-time use. If true, the pass can be used once; if false, the pass can be used multiple times within the Temporary Access Pass lifetime.' - nullable: true - lifetimeInMinutes: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). - format: int32 - nullable: true - methodUsabilityReason: - type: string - description: 'Details about the usability state (isUsable). Reasons can include: EnabledByPolicy, DisabledByPolicy, Expired, NotYetValid, OneTimeUsed.' - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the Temporary Access Pass becomes available to use and when isUsable is true is enforced. - format: date-time - nullable: true - temporaryAccessPass: - type: string - description: The Temporary Access Pass used to authenticate. Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET. - nullable: true - additionalProperties: - type: object - microsoft.graph.windowsHelloForBusinessAuthenticationMethod: + automaticRepliesSetting: + $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' + dateFormat: + type: string + description: The date format for the user's mailbox. + nullable: true + delegateMeetingMessageDeliveryOptions: + $ref: '#/components/schemas/microsoft.graph.delegateMeetingMessageDeliveryOptions' + language: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + timeFormat: + type: string + description: The time format for the user's mailbox. + nullable: true + timeZone: + type: string + description: The default time zone for the user's mailbox. + nullable: true + userPurpose: + $ref: '#/components/schemas/microsoft.graph.userPurpose' + workingHours: + $ref: '#/components/schemas/microsoft.graph.workingHours' + additionalProperties: + type: object + microsoft.graph.directoryObject: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: windowsHelloForBusinessAuthenticationMethod + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject type: object properties: - createdDateTime: + deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that this Windows Hello for Business key was registered. + description: Date and time when this object was deleted. Always null when the object hasn't been deleted. format: date-time nullable: true - displayName: - type: string - description: The name of the device on which Windows Hello for Business is registered - nullable: true - keyStrength: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' - device: - $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object microsoft.graph.oAuth2PermissionGrant: @@ -24318,6 +21960,478 @@ components: $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberTransitionDetails' additionalProperties: type: object + microsoft.graph.authentication: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authentication + type: object + properties: + emailMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' + description: The email address registered to a user for authentication. + x-ms-navigationProperty: true + fido2Methods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true + methods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true + microsoftAuthenticatorMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' + description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + description: 'Represents the status of a long-running operation, such as a password reset operation.' + x-ms-navigationProperty: true + passwordMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + description: 'Represents the password registered to a user for authentication. For security, the password itself is never returned in the object, but action can be taken to reset a password.' + x-ms-navigationProperty: true + phoneMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + description: The phone numbers registered to a user for authentication. + x-ms-navigationProperty: true + softwareOathMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + description: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication. + x-ms-navigationProperty: true + temporaryAccessPassMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' + description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true + windowsHelloForBusinessMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' + description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.emailAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: emailAuthenticationMethod + type: object + properties: + emailAddress: + type: string + description: The email address registered to this user. + nullable: true + additionalProperties: + type: object + microsoft.graph.fido2AuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: fido2AuthenticationMethod + type: object + properties: + aaGuid: + type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' + nullable: true + attestationCertificates: + type: array + items: + type: string + nullable: true + description: The attestation certificate(s) attached to this security key. + attestationLevel: + $ref: '#/components/schemas/microsoft.graph.attestationLevel' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when this key was registered to the user. + format: date-time + nullable: true + displayName: + type: string + description: The display name of the key as given by the user. + nullable: true + model: + type: string + description: The manufacturer-assigned model of the FIDO2 security key. + nullable: true + additionalProperties: + type: object + microsoft.graph.authenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationMethod + type: object + additionalProperties: + type: object + microsoft.graph.passwordResetResponse: + title: passwordResetResponse + type: object + properties: + newPassword: + type: string + description: The Microsoft Entra ID-generated password. + nullable: true + additionalProperties: + type: object + microsoft.graph.microsoftAuthenticatorAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: microsoftAuthenticatorAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this app was registered. This property is null if the device isn't registered for passwordless Phone Sign-In. + format: date-time + nullable: true + deviceTag: + type: string + description: Tags containing app metadata. + nullable: true + displayName: + type: string + description: The name of the device on which this app is registered. + nullable: true + phoneAppVersion: + type: string + description: Numerical version of this instance of the Authenticator app. + nullable: true + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object + microsoft.graph.device: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: device + type: object + properties: + accountEnabled: + type: boolean + description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' + nullable: true + alternativeSecurityIds: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alternativeSecurityId' + description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le).' + approximateLastSignInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.' + format: date-time + nullable: true + complianceExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + deviceCategory: + type: string + description: User-defined property set by Intune to automatically add devices to groups and simplify managing devices. + nullable: true + deviceId: + type: string + description: 'Unique identifier set by Azure Device Registration Service at the time of registration. This alternate key can be used to reference the device object. Supports $filter (eq, ne, not, startsWith).' + nullable: true + deviceMetadata: + type: string + description: For internal use only. Set to null. + nullable: true + deviceOwnership: + type: string + description: 'Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.' + nullable: true + deviceVersion: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: For internal use only. + format: int32 + nullable: true + displayName: + type: string + description: 'The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + nullable: true + enrollmentProfileName: + type: string + description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. This property is set by Intune.' + nullable: true + enrollmentType: + type: string + description: 'Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' + nullable: true + isCompliant: + type: boolean + description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' + nullable: true + isManaged: + type: boolean + description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' + nullable: true + isManagementRestricted: + type: boolean + nullable: true + isRooted: + type: boolean + description: true if the device is rooted or jail-broken. This property can only be updated by Intune. + nullable: true + managementType: + type: string + description: 'The management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' + nullable: true + manufacturer: + type: string + description: Manufacturer of the device. Read-only. + nullable: true + mdmAppId: + type: string + description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).' + nullable: true + model: + type: string + description: Model of the device. Read-only. + nullable: true + onPremisesLastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in).' + format: date-time + nullable: true + onPremisesSecurityIdentifier: + type: string + description: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq). + nullable: true + onPremisesSyncEnabled: + type: boolean + description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' + nullable: true + operatingSystem: + type: string + description: 'The type of operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' + nullable: true + operatingSystemVersion: + type: string + description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' + nullable: true + physicalIds: + type: array + items: + type: string + description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith,/$count eq 0, /$count ne 0).' + profileType: + type: string + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' + nullable: true + registrationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + systemLabels: + type: array + items: + type: string + description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' + trustType: + type: string + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' + nullable: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true + registeredOwners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true + registeredUsers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups and administrative units that the device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.longRunningOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: longRunningOperation + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start time of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + lastActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time of the last action in the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + resourceLocation: + type: string + description: URI of the resource that the operation is performed on. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' + statusDetail: + type: string + description: Details about the status of the operation. + nullable: true + additionalProperties: + type: object + description: The status of a long-running operation. + microsoft.graph.passwordAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: passwordAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + password: + type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' + nullable: true + additionalProperties: + type: object + microsoft.graph.phoneAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: phoneAuthenticationMethod + type: object + properties: + phoneNumber: + type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format +{country code} {number}x{extension}, with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating or updating if they don''t match the required format.' + nullable: true + phoneType: + $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' + smsSignInState: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' + additionalProperties: + type: object + microsoft.graph.softwareOathAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: softwareOathAuthenticationMethod + type: object + properties: + secretKey: + type: string + description: The secret key of the method. Always returns null. + nullable: true + additionalProperties: + type: object + microsoft.graph.temporaryAccessPassAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: temporaryAccessPassAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the Temporary Access Pass was created. + format: date-time + nullable: true + isUsable: + type: boolean + description: The state of the authentication method that indicates whether it's currently usable by the user. + nullable: true + isUsableOnce: + type: boolean + description: 'Determines whether the pass is limited to a one-time use. If true, the pass can be used once; if false, the pass can be used multiple times within the Temporary Access Pass lifetime.' + nullable: true + lifetimeInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). + format: int32 + nullable: true + methodUsabilityReason: + type: string + description: 'Details about the usability state (isUsable). Reasons can include: EnabledByPolicy, DisabledByPolicy, Expired, NotYetValid, OneTimeUsed.' + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the Temporary Access Pass becomes available to use and when isUsable is true is enforced. + format: date-time + nullable: true + temporaryAccessPass: + type: string + description: The Temporary Access Pass used to authenticate. Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET. + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsHelloForBusinessAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: windowsHelloForBusinessAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Windows Hello for Business key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Windows Hello for Business is registered + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.entity: title: entity type: object @@ -25159,7 +23273,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -25169,7 +23283,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -25359,15 +23473,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -25467,7 +23581,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -25478,7 +23592,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -25488,7 +23602,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -25498,7 +23612,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -25506,15 +23620,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -25526,7 +23640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -25544,7 +23658,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -25582,13 +23696,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -25608,7 +23722,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -27284,70 +25398,6 @@ components: $ref: '#/components/schemas/microsoft.graph.timeZoneBase' additionalProperties: type: object - microsoft.graph.attestationLevel: - title: attestationLevel - enum: - - attested - - notAttested - - unknownFutureValue - type: string - microsoft.graph.alternativeSecurityId: - title: alternativeSecurityId - type: object - properties: - identityProvider: - type: string - description: For internal use only. - nullable: true - key: - type: string - description: For internal use only. - format: base64url - nullable: true - type: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: For internal use only. - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.longRunningOperationStatus: - title: longRunningOperationStatus - enum: - - notStarted - - running - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.authenticationPhoneType: - title: authenticationPhoneType - enum: - - mobile - - alternateMobile - - office - - unknownFutureValue - type: string - microsoft.graph.authenticationMethodSignInState: - title: authenticationMethodSignInState - enum: - - notSupported - - notAllowedByPolicy - - notEnabled - - phoneNumberNotUnique - - ready - - notConfigured - - unknownFutureValue - type: string - microsoft.graph.authenticationMethodKeyStrength: - title: authenticationMethodKeyStrength - enum: - - normal - - weak - - unknown - type: string microsoft.graph.certificateAuthority: title: certificateAuthority type: object @@ -27769,6 +25819,70 @@ components: $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberProcessingStatus' additionalProperties: type: object + microsoft.graph.attestationLevel: + title: attestationLevel + enum: + - attested + - notAttested + - unknownFutureValue + type: string + microsoft.graph.alternativeSecurityId: + title: alternativeSecurityId + type: object + properties: + identityProvider: + type: string + description: For internal use only. + nullable: true + key: + type: string + description: For internal use only. + format: base64url + nullable: true + type: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: For internal use only. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.longRunningOperationStatus: + title: longRunningOperationStatus + enum: + - notStarted + - running + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.authenticationPhoneType: + title: authenticationPhoneType + enum: + - mobile + - alternateMobile + - office + - unknownFutureValue + type: string + microsoft.graph.authenticationMethodSignInState: + title: authenticationMethodSignInState + enum: + - notSupported + - notAllowedByPolicy + - notEnabled + - phoneNumberNotUnique + - ready + - notConfigured + - unknownFutureValue + type: string + microsoft.graph.authenticationMethodKeyStrength: + title: authenticationMethodKeyStrength + enum: + - normal + - weak + - unknown + type: string ReferenceCreate: type: object properties: @@ -28240,136 +26354,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.emailAuthenticationMethodCollectionResponse: - title: Collection of emailAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.fido2AuthenticationMethodCollectionResponse: - title: Collection of fido2AuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.authenticationMethodCollectionResponse: - title: Collection of authenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse: - title: Collection of microsoftAuthenticatorAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.longRunningOperationCollectionResponse: - title: Collection of longRunningOperation - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.passwordAuthenticationMethodCollectionResponse: - title: Collection of passwordAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.phoneAuthenticationMethodCollectionResponse: - title: Collection of phoneAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: - title: Collection of softwareOathAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: - title: Collection of temporaryAccessPassAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: - title: Collection of windowsHelloForBusinessAuthenticationMethod - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.oAuth2PermissionGrantCollectionResponse: title: Collection of oAuth2PermissionGrant type: object @@ -28591,6 +26575,136 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.emailAuthenticationMethodCollectionResponse: + title: Collection of emailAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.fido2AuthenticationMethodCollectionResponse: + title: Collection of fido2AuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.authenticationMethodCollectionResponse: + title: Collection of authenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse: + title: Collection of microsoftAuthenticatorAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.longRunningOperationCollectionResponse: + title: Collection of longRunningOperation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordAuthenticationMethodCollectionResponse: + title: Collection of passwordAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.phoneAuthenticationMethodCollectionResponse: + title: Collection of phoneAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: + title: Collection of softwareOathAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: + title: Collection of temporaryAccessPassAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: + title: Collection of windowsHelloForBusinessAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.authenticationAttributeCollectionPageViewConfiguration: title: authenticationAttributeCollectionPageViewConfiguration type: object @@ -30498,6 +28612,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -30894,6 +29014,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -30909,6 +29033,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -30917,6 +29043,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -30931,6 +29059,12 @@ components: type: string nullable: true description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -30967,6 +29101,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -32194,14 +30334,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -32214,6 +30366,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -35266,6 +33422,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -35331,6 +33513,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -35384,12 +33570,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -36207,6 +34426,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -36216,6 +34442,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -36605,6 +34838,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -38392,6 +36627,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: @@ -41592,168 +39893,168 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.directoryObjectCollectionResponse' - microsoft.graph.emailAuthenticationMethodCollectionResponse: + microsoft.graph.oAuth2PermissionGrantCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethodCollectionResponse' - microsoft.graph.fido2AuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrantCollectionResponse' + microsoft.graph.certificateBasedAuthConfigurationCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethodCollectionResponse' - microsoft.graph.authenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfigurationCollectionResponse' + microsoft.graph.activityBasedTimeoutPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodCollectionResponse' - microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicyCollectionResponse' + microsoft.graph.appManagementPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse' - microsoft.graph.longRunningOperationCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyCollectionResponse' + microsoft.graph.authenticationMethodConfigurationCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.longRunningOperationCollectionResponse' - microsoft.graph.passwordAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfigurationCollectionResponse' + microsoft.graph.claimsMappingPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethodCollectionResponse' - microsoft.graph.phoneAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicyCollectionResponse' + microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethodCollectionResponse' - microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse' + microsoft.graph.featureRolloutPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse' - microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicyCollectionResponse' + microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse' - microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse' + microsoft.graph.permissionGrantPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse' - microsoft.graph.oAuth2PermissionGrantCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicyCollectionResponse' + microsoft.graph.permissionGrantConditionSetCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrantCollectionResponse' - microsoft.graph.certificateBasedAuthConfigurationCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSetCollectionResponse' + microsoft.graph.unifiedRoleManagementPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfigurationCollectionResponse' - microsoft.graph.activityBasedTimeoutPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyCollectionResponse' + microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicyCollectionResponse' - microsoft.graph.appManagementPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' + microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicyCollectionResponse' - microsoft.graph.authenticationMethodConfigurationCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse' + microsoft.graph.tokenIssuancePolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfigurationCollectionResponse' - microsoft.graph.claimsMappingPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicyCollectionResponse' + microsoft.graph.tokenLifetimePolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicyCollectionResponse' - microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicyCollectionResponse' + microsoft.graph.multiTenantOrganizationMemberCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse' - microsoft.graph.featureRolloutPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberCollectionResponse' + microsoft.graph.emailAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicyCollectionResponse' - microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethodCollectionResponse' + microsoft.graph.fido2AuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse' - microsoft.graph.permissionGrantPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethodCollectionResponse' + microsoft.graph.authenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicyCollectionResponse' - microsoft.graph.permissionGrantConditionSetCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodCollectionResponse' + microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSetCollectionResponse' - microsoft.graph.unifiedRoleManagementPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse' + microsoft.graph.longRunningOperationCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyCollectionResponse' - microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.longRunningOperationCollectionResponse' + microsoft.graph.passwordAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' - microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethodCollectionResponse' + microsoft.graph.phoneAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse' - microsoft.graph.tokenIssuancePolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethodCollectionResponse' + microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicyCollectionResponse' - microsoft.graph.tokenLifetimePolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse' + microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicyCollectionResponse' - microsoft.graph.multiTenantOrganizationMemberCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse' + microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationMemberCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse' parameters: top: name: $top diff --git a/openApiDocs/v1.0/Mail.yml b/openApiDocs/v1.0/Mail.yml index 8733986c273..b27301b1c00 100644 --- a/openApiDocs/v1.0/Mail.yml +++ b/openApiDocs/v1.0/Mail.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Mail version: v1.0 diff --git a/openApiDocs/v1.0/Notes.yml b/openApiDocs/v1.0/Notes.yml index a0c653dec28..d95f0fa9431 100644 --- a/openApiDocs/v1.0/Notes.yml +++ b/openApiDocs/v1.0/Notes.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Notes version: v1.0 diff --git a/openApiDocs/v1.0/People.yml b/openApiDocs/v1.0/People.yml index f64a44a4814..1ab390cf833 100644 --- a/openApiDocs/v1.0/People.yml +++ b/openApiDocs/v1.0/People.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: People version: v1.0 diff --git a/openApiDocs/v1.0/PersonalContacts.yml b/openApiDocs/v1.0/PersonalContacts.yml index a74c162dc59..da7054a522c 100644 --- a/openApiDocs/v1.0/PersonalContacts.yml +++ b/openApiDocs/v1.0/PersonalContacts.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: PersonalContacts version: v1.0 diff --git a/openApiDocs/v1.0/Planner.yml b/openApiDocs/v1.0/Planner.yml index 0438aa1d2b5..fca8872c2b8 100644 --- a/openApiDocs/v1.0/Planner.yml +++ b/openApiDocs/v1.0/Planner.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Planner version: v1.0 diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index 371239b7f70..532c9a3bdaf 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Reports version: v1.0 diff --git a/openApiDocs/v1.0/SchemaExtensions.yml b/openApiDocs/v1.0/SchemaExtensions.yml index 22789a59c96..7ed1f1b040b 100644 --- a/openApiDocs/v1.0/SchemaExtensions.yml +++ b/openApiDocs/v1.0/SchemaExtensions.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: SchemaExtensions version: v1.0 diff --git a/openApiDocs/v1.0/Search.yml b/openApiDocs/v1.0/Search.yml index ffe4330fac0..f9e3e89872b 100644 --- a/openApiDocs/v1.0/Search.yml +++ b/openApiDocs/v1.0/Search.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Search version: v1.0 @@ -2814,7 +2814,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.search.answerVariant' - description: 'Variations of a bookmark for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings apply to all variations.' + description: 'Variations of a bookmark for different countries/regions or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings apply to all variations.' additionalProperties: type: object microsoft.graph.searchRequest: @@ -2957,7 +2957,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.search.answerVariant' - description: 'Variations of a QnA for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings apply to all variations.' + description: 'Variations of a QnA for different countries/regions or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings apply to all variations.' additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 87824b225c1..584bb647cc5 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Security version: v1.0 @@ -8484,8 +8484,11 @@ paths: get: tags: - security.casesRoot - summary: Get childTags from security - description: Returns the tags that are a child of a tag. + summary: 'ediscoveryReviewTag: asHierarchy' + description: List eDiscovery review tags with the tag hierarchy shown. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoveryreviewtag-ashierarchy?view=graph-rest-1.0 operationId: security.case.ediscoveryCase.tag_ListChildTag parameters: - name: ediscoveryCase-id @@ -23848,7 +23851,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24031,7 +24034,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -24046,7 +24049,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -24125,7 +24128,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -27244,15 +27247,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -27324,7 +27327,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -27335,7 +27338,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -27345,7 +27348,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -27355,7 +27358,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -27363,15 +27366,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -27383,7 +27386,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -27401,7 +27404,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -27439,13 +27442,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -27465,7 +27468,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -28585,7 +28588,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -28595,7 +28598,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -30038,7 +30041,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -30343,6 +30346,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -30457,6 +30466,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -30472,6 +30485,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -30480,6 +30495,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -30493,6 +30510,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -30529,6 +30553,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -34672,7 +34702,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -34681,19 +34711,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -34979,6 +35009,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -34986,14 +35017,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -35182,7 +35216,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -35375,14 +35409,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -35395,6 +35441,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -36120,6 +36170,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -36185,6 +36261,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -36238,12 +36318,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -38019,7 +38132,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -38967,6 +39080,13 @@ components: - complete - flagged type: string + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -38976,6 +39096,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -39042,6 +39169,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -39311,6 +39439,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -39646,6 +39776,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 67ef5103ff3..8a574ef023c 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Sites version: v1.0 @@ -65981,11 +65981,11 @@ paths: get: tags: - sites.site - summary: Search for sites - description: Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + summary: List sites + description: "List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.\nIf you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/site-search?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/site-list?view=graph-rest-1.0 operationId: site_ListSite parameters: - $ref: '#/components/parameters/top' @@ -69365,11 +69365,11 @@ paths: get: tags: - sites.list - summary: List operations on a list - description: Get a list of rich long-running operations associated with a list. + summary: Get metadata for a list + description: Returns the metadata for a list. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/list-list-operations?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/list-get?view=graph-rest-1.0 operationId: site_GetList parameters: - name: site-id @@ -116118,7 +116118,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -116301,7 +116301,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -116316,7 +116316,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -116395,7 +116395,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -119140,7 +119140,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -119150,7 +119150,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -119408,15 +119408,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -119516,7 +119516,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -119527,7 +119527,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -119537,7 +119537,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -119547,7 +119547,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -119555,15 +119555,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -119575,7 +119575,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -119593,7 +119593,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -119631,13 +119631,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -119657,7 +119657,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -121057,7 +121057,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -123699,6 +123699,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -124095,6 +124101,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -124110,6 +124120,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -124118,6 +124130,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -124131,6 +124145,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -124167,6 +124188,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -124492,7 +124519,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -124501,19 +124528,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -124799,6 +124826,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -124806,14 +124834,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -125002,7 +125033,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -125195,14 +125226,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -125215,6 +125258,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -126347,7 +126394,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -127186,6 +127233,32 @@ components: - failed - unknownFutureValue type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -127251,6 +127324,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -127304,12 +127381,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -128005,6 +128115,13 @@ components: - complete - flagged type: string + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -128014,6 +128131,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -128080,6 +128204,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -128402,6 +128527,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -129718,6 +129845,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index 9a5f6c9a337..d288da88427 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Teams version: v1.0 @@ -1392,11 +1392,11 @@ paths: get: tags: - chats.conversationMember - summary: Get conversationMember - description: Retrieve a conversationMember from a chat or channel. + summary: Get conversationMember in a chat + description: Retrieve a conversationMember from a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/chat-get-members?view=graph-rest-1.0 operationId: chat_GetMember parameters: - name: chat-id @@ -1722,11 +1722,11 @@ paths: post: tags: - chats.chatMessage - summary: Send message in a chat - description: Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 operationId: chat_CreateMessage parameters: - name: chat-id @@ -5299,13 +5299,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/filesFolder': + '/groups/{group-id}/team/channels/{channel-id}/allMembers': get: tags: - groups.team - summary: Get filesFolder from groups - description: Metadata for the location where the channel's files are stored. - operationId: group.team.channel_GetFilesFolder + summary: Get allMembers from groups + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: group.team.channel_ListAllMember parameters: - name: group-id in: path @@ -5323,6 +5323,21 @@ paths: schema: type: string x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -5345,21 +5360,59 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.team + summary: Create new navigation property to allMembers for groups + operationId: group.team.channel_CreateAllMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/filesFolder/content': + '/groups/{group-id}/team/channels/{channel-id}/allMembers/{conversationMember-id}': get: tags: - groups.team - summary: Get content for the navigation property filesFolder from groups - description: 'The content stream, if the item represents a file.' - operationId: group.team.channel_GetFilesFolderContent + summary: Get allMembers from groups + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: group.team.channel_GetAllMember parameters: - name: group-id in: path @@ -5377,29 +5430,49 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: $format + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select in: query - description: Format of the content + description: Select properties to be returned style: form explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Retrieved media content + description: Retrieved navigation property content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' - put: + x-ms-docs-operation-type: operation + patch: tags: - groups.team - summary: Update content for the navigation property filesFolder in groups - description: 'The content stream, if the item represents a file.' - operationId: group.team.channel_SetFilesFolderContent + summary: Update the navigation property allMembers in groups + operationId: group.team.channel_UpdateAllMember parameters: - name: group-id in: path @@ -5417,13 +5490,20 @@ paths: schema: type: string x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember requestBody: - description: New media content. + description: New navigation property values content: - application/octet-stream: + application/json: schema: - type: string - format: binary + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -5431,15 +5511,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete content for the navigation property filesFolder in groups - description: 'The content stream, if the item represents a file.' - operationId: group.team.channel_DeleteFilesFolderContent + summary: Delete navigation property allMembers for groups + operationId: group.team.channel_DeleteAllMember parameters: - name: group-id in: path @@ -5457,6 +5537,14 @@ paths: schema: type: string x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember - name: If-Match in: header description: ETag @@ -5468,13 +5556,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/channels/{channel-id}/members': + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/allMembers/$count': get: tags: - groups.team - summary: Get members from groups - description: A collection of membership records associated with the channel. - operationId: group.team.channel_ListMember + summary: Get the number of the resource + operationId: group.team.channel.allMember_GetCount parameters: - name: group-id in: path @@ -5492,55 +5580,87 @@ paths: schema: type: string x-ms-docs-key-type: channel - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/channels/{channel-id}/allMembers/microsoft.graph.add': + post: + tags: + - groups.team + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 + operationId: group.team.channel.allMember_add + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/allMembers/microsoft.graph.remove': post: tags: - groups.team - summary: Create new navigation property to members for groups - operationId: group.team.channel_CreateMember + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-1.0 + operationId: group.team.channel.allMember_remove parameters: - name: group-id in: path @@ -5559,29 +5679,49 @@ paths: type: string x-ms-docs-key-type: channel requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/members/{conversationMember-id}': + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/channels/{channel-id}/filesFolder': get: tags: - groups.team - summary: Get members from groups - description: A collection of membership records associated with the channel. - operationId: group.team.channel_GetMember + summary: Get filesFolder from groups + description: Metadata for the location where the channel's files are stored. + operationId: group.team.channel_GetFilesFolder parameters: - name: group-id in: path @@ -5599,14 +5739,290 @@ paths: schema: type: string x-ms-docs-key-type: channel - - name: conversationMember-id - in: path - description: The unique identifier of conversationMember - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/filesFolder/content': + get: + tags: + - groups.team + summary: Get content for the navigation property filesFolder from groups + description: 'The content stream, if the item represents a file.' + operationId: group.team.channel_GetFilesFolderContent + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: $format + in: query + description: Format of the content + style: form + explode: false + schema: + type: string + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - groups.team + summary: Update content for the navigation property filesFolder in groups + description: 'The content stream, if the item represents a file.' + operationId: group.team.channel_SetFilesFolderContent + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveItem' + default: + $ref: '#/components/responses/error' + delete: + tags: + - groups.team + summary: Delete content for the navigation property filesFolder in groups + description: 'The content stream, if the item represents a file.' + operationId: group.team.channel_DeleteFilesFolderContent + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/channels/{channel-id}/members': + get: + tags: + - groups.team + summary: Get members from groups + description: A collection of membership records associated with the channel. + operationId: group.team.channel_ListMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.team + summary: Create new navigation property to members for groups + operationId: group.team.channel_CreateMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/members/{conversationMember-id}': + get: + tags: + - groups.team + summary: Get members from groups + description: A collection of membership records associated with the channel. + operationId: group.team.channel_GetMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember - name: $select in: query description: Select properties to be returned @@ -11398,6 +11814,358 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/allMembers': + get: + tags: + - groups.team + summary: Get allMembers from groups + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: group.team.primaryChannel_ListAllMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.team + summary: Create new navigation property to allMembers for groups + operationId: group.team.primaryChannel_CreateAllMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/allMembers/{conversationMember-id}': + get: + tags: + - groups.team + summary: Get allMembers from groups + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: group.team.primaryChannel_GetAllMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.team + summary: Update the navigation property allMembers in groups + operationId: group.team.primaryChannel_UpdateAllMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.team + summary: Delete navigation property allMembers for groups + operationId: group.team.primaryChannel_DeleteAllMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/allMembers/$count': + get: + tags: + - groups.team + summary: Get the number of the resource + operationId: group.team.primaryChannel.allMember_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/primaryChannel/allMembers/microsoft.graph.add': + post: + tags: + - groups.team + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 + operationId: group.team.primaryChannel.allMember_add + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/primaryChannel/allMembers/microsoft.graph.remove': + post: + tags: + - groups.team + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-1.0 + operationId: group.team.primaryChannel.allMember_remove + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/primaryChannel/filesFolder': get: tags: @@ -14873,62 +15641,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/microsoft.graph.share': - post: - tags: - - groups.team - summary: Invoke action share - description: 'Share a schedule time range with schedule members. This action makes the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers. Each shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable by only managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The notifyTeam parameter further specifies which employees can view the item.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-share?view=graph-rest-1.0 - operationId: group.team.schedule_share - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - notifyTeam: - type: boolean - default: false - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/offerShiftRequests': + '/groups/{group-id}/team/schedule/dayNotes': get: tags: - groups.team - summary: Get offerShiftRequests from groups - description: The offer requests for shifts in the schedule. - operationId: group.team.schedule_ListOfferShiftRequest + summary: Get dayNotes from groups + description: The day notes in the schedule. + operationId: group.team.schedule_ListDayNote parameters: - name: group-id in: path @@ -14975,7 +15694,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.offerShiftRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.dayNoteCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14985,8 +15704,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to offerShiftRequests for groups - operationId: group.team.schedule_CreateOfferShiftRequest + summary: Create new navigation property to dayNotes for groups + operationId: group.team.schedule_CreateDayNote parameters: - name: group-id in: path @@ -15001,7 +15720,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.dayNote' required: true responses: 2XX: @@ -15009,17 +15728,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.dayNote' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/offerShiftRequests/{offerShiftRequest-id}': + '/groups/{group-id}/team/schedule/dayNotes/{dayNote-id}': get: tags: - groups.team - summary: Get offerShiftRequests from groups - description: The offer requests for shifts in the schedule. - operationId: group.team.schedule_GetOfferShiftRequest + summary: Get dayNotes from groups + description: The day notes in the schedule. + operationId: group.team.schedule_GetDayNote parameters: - name: group-id in: path @@ -15029,14 +15748,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: offerShiftRequest-id + - name: dayNote-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of dayNote required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest + x-ms-docs-key-type: dayNote - name: $select in: query description: Select properties to be returned @@ -15063,15 +15782,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.dayNote' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property offerShiftRequests in groups - operationId: group.team.schedule_UpdateOfferShiftRequest + summary: Update the navigation property dayNotes in groups + operationId: group.team.schedule_UpdateDayNote parameters: - name: group-id in: path @@ -15081,20 +15800,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: offerShiftRequest-id + - name: dayNote-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of dayNote required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest + x-ms-docs-key-type: dayNote requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.dayNote' required: true responses: 2XX: @@ -15102,15 +15821,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.dayNote' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property offerShiftRequests for groups - operationId: group.team.schedule_DeleteOfferShiftRequest + summary: Delete navigation property dayNotes for groups + operationId: group.team.schedule_DeleteDayNote parameters: - name: group-id in: path @@ -15120,14 +15839,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: offerShiftRequest-id + - name: dayNote-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of dayNote required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest + x-ms-docs-key-type: dayNote - name: If-Match in: header description: ETag @@ -15140,12 +15859,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/offerShiftRequests/$count': + '/groups/{group-id}/team/schedule/dayNotes/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.offerShiftRequest_GetCount + operationId: group.team.schedule.dayNote_GetCount parameters: - name: group-id in: path @@ -15162,13 +15881,62 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/openShiftChangeRequests': + '/groups/{group-id}/team/schedule/microsoft.graph.share': + post: + tags: + - groups.team + summary: Invoke action share + description: 'Share a schedule time range with schedule members. This action makes the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers. Each shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable by only managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The notifyTeam parameter further specifies which employees can view the item.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-share?view=graph-rest-1.0 + operationId: group.team.schedule_share + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notifyTeam: + type: boolean + default: false + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/offerShiftRequests': get: tags: - groups.team - summary: Get openShiftChangeRequests from groups - description: The open shift requests in the schedule. - operationId: group.team.schedule_ListOpenShiftChangeRequest + summary: Get offerShiftRequests from groups + description: The offer requests for shifts in the schedule. + operationId: group.team.schedule_ListOfferShiftRequest parameters: - name: group-id in: path @@ -15215,7 +15983,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.openShiftChangeRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.offerShiftRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15225,8 +15993,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to openShiftChangeRequests for groups - operationId: group.team.schedule_CreateOpenShiftChangeRequest + summary: Create new navigation property to offerShiftRequests for groups + operationId: group.team.schedule_CreateOfferShiftRequest parameters: - name: group-id in: path @@ -15241,7 +16009,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' required: true responses: 2XX: @@ -15249,17 +16017,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/openShiftChangeRequests/{openShiftChangeRequest-id}': + '/groups/{group-id}/team/schedule/offerShiftRequests/{offerShiftRequest-id}': get: tags: - groups.team - summary: Get openShiftChangeRequests from groups - description: The open shift requests in the schedule. - operationId: group.team.schedule_GetOpenShiftChangeRequest + summary: Get offerShiftRequests from groups + description: The offer requests for shifts in the schedule. + operationId: group.team.schedule_GetOfferShiftRequest parameters: - name: group-id in: path @@ -15269,14 +16037,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShiftChangeRequest-id + - name: offerShiftRequest-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of offerShiftRequest required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: offerShiftRequest - name: $select in: query description: Select properties to be returned @@ -15303,15 +16071,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property openShiftChangeRequests in groups - operationId: group.team.schedule_UpdateOpenShiftChangeRequest + summary: Update the navigation property offerShiftRequests in groups + operationId: group.team.schedule_UpdateOfferShiftRequest parameters: - name: group-id in: path @@ -15321,20 +16089,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShiftChangeRequest-id + - name: offerShiftRequest-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of offerShiftRequest required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: offerShiftRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' required: true responses: 2XX: @@ -15342,15 +16110,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property openShiftChangeRequests for groups - operationId: group.team.schedule_DeleteOpenShiftChangeRequest + summary: Delete navigation property offerShiftRequests for groups + operationId: group.team.schedule_DeleteOfferShiftRequest parameters: - name: group-id in: path @@ -15360,14 +16128,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShiftChangeRequest-id + - name: offerShiftRequest-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of offerShiftRequest required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: offerShiftRequest - name: If-Match in: header description: ETag @@ -15380,12 +16148,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/openShiftChangeRequests/$count': + '/groups/{group-id}/team/schedule/offerShiftRequests/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.openShiftChangeRequest_GetCount + operationId: group.team.schedule.offerShiftRequest_GetCount parameters: - name: group-id in: path @@ -15402,13 +16170,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/openShifts': + '/groups/{group-id}/team/schedule/openShiftChangeRequests': get: tags: - groups.team - summary: Get openShifts from groups - description: The set of open shifts in a scheduling group in the schedule. - operationId: group.team.schedule_ListOpenShift + summary: Get openShiftChangeRequests from groups + description: The open shift requests in the schedule. + operationId: group.team.schedule_ListOpenShiftChangeRequest parameters: - name: group-id in: path @@ -15455,7 +16223,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.openShiftCollectionResponse' + $ref: '#/components/responses/microsoft.graph.openShiftChangeRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15465,8 +16233,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to openShifts for groups - operationId: group.team.schedule_CreateOpenShift + summary: Create new navigation property to openShiftChangeRequests for groups + operationId: group.team.schedule_CreateOpenShiftChangeRequest parameters: - name: group-id in: path @@ -15481,7 +16249,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' required: true responses: 2XX: @@ -15489,17 +16257,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/openShifts/{openShift-id}': + '/groups/{group-id}/team/schedule/openShiftChangeRequests/{openShiftChangeRequest-id}': get: tags: - groups.team - summary: Get openShifts from groups - description: The set of open shifts in a scheduling group in the schedule. - operationId: group.team.schedule_GetOpenShift + summary: Get openShiftChangeRequests from groups + description: The open shift requests in the schedule. + operationId: group.team.schedule_GetOpenShiftChangeRequest parameters: - name: group-id in: path @@ -15509,14 +16277,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShift-id + - name: openShiftChangeRequest-id in: path - description: The unique identifier of openShift + description: The unique identifier of openShiftChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: openShift + x-ms-docs-key-type: openShiftChangeRequest - name: $select in: query description: Select properties to be returned @@ -15543,15 +16311,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property openShifts in groups - operationId: group.team.schedule_UpdateOpenShift + summary: Update the navigation property openShiftChangeRequests in groups + operationId: group.team.schedule_UpdateOpenShiftChangeRequest parameters: - name: group-id in: path @@ -15561,20 +16329,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShift-id + - name: openShiftChangeRequest-id in: path - description: The unique identifier of openShift + description: The unique identifier of openShiftChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: openShift + x-ms-docs-key-type: openShiftChangeRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' required: true responses: 2XX: @@ -15582,15 +16350,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property openShifts for groups - operationId: group.team.schedule_DeleteOpenShift + summary: Delete navigation property openShiftChangeRequests for groups + operationId: group.team.schedule_DeleteOpenShiftChangeRequest parameters: - name: group-id in: path @@ -15600,14 +16368,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: openShift-id + - name: openShiftChangeRequest-id in: path - description: The unique identifier of openShift + description: The unique identifier of openShiftChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: openShift + x-ms-docs-key-type: openShiftChangeRequest - name: If-Match in: header description: ETag @@ -15620,12 +16388,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/openShifts/$count': + '/groups/{group-id}/team/schedule/openShiftChangeRequests/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.openShift_GetCount + operationId: group.team.schedule.openShiftChangeRequest_GetCount parameters: - name: group-id in: path @@ -15642,13 +16410,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/schedulingGroups': + '/groups/{group-id}/team/schedule/openShifts': get: tags: - groups.team - summary: Get schedulingGroups from groups - description: The logical grouping of users in the schedule (usually by role). - operationId: group.team.schedule_ListSchedulingGroup + summary: Get openShifts from groups + description: The set of open shifts in a scheduling group in the schedule. + operationId: group.team.schedule_ListOpenShift parameters: - name: group-id in: path @@ -15695,7 +16463,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.schedulingGroupCollectionResponse' + $ref: '#/components/responses/microsoft.graph.openShiftCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15705,8 +16473,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to schedulingGroups for groups - operationId: group.team.schedule_CreateSchedulingGroup + summary: Create new navigation property to openShifts for groups + operationId: group.team.schedule_CreateOpenShift parameters: - name: group-id in: path @@ -15721,7 +16489,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.openShift' required: true responses: 2XX: @@ -15729,17 +16497,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.openShift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/schedulingGroups/{schedulingGroup-id}': + '/groups/{group-id}/team/schedule/openShifts/{openShift-id}': get: tags: - groups.team - summary: Get schedulingGroups from groups - description: The logical grouping of users in the schedule (usually by role). - operationId: group.team.schedule_GetSchedulingGroup + summary: Get openShifts from groups + description: The set of open shifts in a scheduling group in the schedule. + operationId: group.team.schedule_GetOpenShift parameters: - name: group-id in: path @@ -15749,14 +16517,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: schedulingGroup-id + - name: openShift-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of openShift required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: openShift - name: $select in: query description: Select properties to be returned @@ -15783,15 +16551,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.openShift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property schedulingGroups in groups - operationId: group.team.schedule_UpdateSchedulingGroup + summary: Update the navigation property openShifts in groups + operationId: group.team.schedule_UpdateOpenShift parameters: - name: group-id in: path @@ -15801,20 +16569,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: schedulingGroup-id + - name: openShift-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of openShift required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: openShift requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.openShift' required: true responses: 2XX: @@ -15822,15 +16590,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.openShift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property schedulingGroups for groups - operationId: group.team.schedule_DeleteSchedulingGroup + summary: Delete navigation property openShifts for groups + operationId: group.team.schedule_DeleteOpenShift parameters: - name: group-id in: path @@ -15840,14 +16608,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: schedulingGroup-id + - name: openShift-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of openShift required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: openShift - name: If-Match in: header description: ETag @@ -15860,12 +16628,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/schedulingGroups/$count': + '/groups/{group-id}/team/schedule/openShifts/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.schedulingGroup_GetCount + operationId: group.team.schedule.openShift_GetCount parameters: - name: group-id in: path @@ -15882,13 +16650,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/shifts': + '/groups/{group-id}/team/schedule/schedulingGroups': get: tags: - groups.team - summary: Get shifts from groups - description: The shifts in the schedule. - operationId: group.team.schedule_ListShift + summary: Get schedulingGroups from groups + description: The logical grouping of users in the schedule (usually by role). + operationId: group.team.schedule_ListSchedulingGroup parameters: - name: group-id in: path @@ -15935,7 +16703,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.shiftCollectionResponse' + $ref: '#/components/responses/microsoft.graph.schedulingGroupCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15945,8 +16713,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to shifts for groups - operationId: group.team.schedule_CreateShift + summary: Create new navigation property to schedulingGroups for groups + operationId: group.team.schedule_CreateSchedulingGroup parameters: - name: group-id in: path @@ -15961,7 +16729,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' required: true responses: 2XX: @@ -15969,17 +16737,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/shifts/{shift-id}': + '/groups/{group-id}/team/schedule/schedulingGroups/{schedulingGroup-id}': get: tags: - groups.team - summary: Get shifts from groups - description: The shifts in the schedule. - operationId: group.team.schedule_GetShift + summary: Get schedulingGroups from groups + description: The logical grouping of users in the schedule (usually by role). + operationId: group.team.schedule_GetSchedulingGroup parameters: - name: group-id in: path @@ -15989,14 +16757,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: shift-id + - name: schedulingGroup-id in: path - description: The unique identifier of shift + description: The unique identifier of schedulingGroup required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: schedulingGroup - name: $select in: query description: Select properties to be returned @@ -16023,15 +16791,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property shifts in groups - operationId: group.team.schedule_UpdateShift + summary: Update the navigation property schedulingGroups in groups + operationId: group.team.schedule_UpdateSchedulingGroup parameters: - name: group-id in: path @@ -16041,20 +16809,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: shift-id + - name: schedulingGroup-id in: path - description: The unique identifier of shift + description: The unique identifier of schedulingGroup required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: schedulingGroup requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' required: true responses: 2XX: @@ -16062,15 +16830,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property shifts for groups - operationId: group.team.schedule_DeleteShift + summary: Delete navigation property schedulingGroups for groups + operationId: group.team.schedule_DeleteSchedulingGroup parameters: - name: group-id in: path @@ -16080,14 +16848,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: shift-id + - name: schedulingGroup-id in: path - description: The unique identifier of shift + description: The unique identifier of schedulingGroup required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: schedulingGroup - name: If-Match in: header description: ETag @@ -16100,12 +16868,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/shifts/$count': + '/groups/{group-id}/team/schedule/schedulingGroups/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.shift_GetCount + operationId: group.team.schedule.schedulingGroup_GetCount parameters: - name: group-id in: path @@ -16122,13 +16890,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/swapShiftsChangeRequests': + '/groups/{group-id}/team/schedule/shifts': get: tags: - groups.team - summary: Get swapShiftsChangeRequests from groups - description: The swap requests for shifts in the schedule. - operationId: group.team.schedule_ListSwapShiftsChangeRequest + summary: Get shifts from groups + description: The shifts in the schedule. + operationId: group.team.schedule_ListShift parameters: - name: group-id in: path @@ -16175,7 +16943,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.swapShiftsChangeRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.shiftCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16185,8 +16953,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to swapShiftsChangeRequests for groups - operationId: group.team.schedule_CreateSwapShiftsChangeRequest + summary: Create new navigation property to shifts for groups + operationId: group.team.schedule_CreateShift parameters: - name: group-id in: path @@ -16201,7 +16969,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.shift' required: true responses: 2XX: @@ -16209,17 +16977,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}': + '/groups/{group-id}/team/schedule/shifts/{shift-id}': get: tags: - groups.team - summary: Get swapShiftsChangeRequests from groups - description: The swap requests for shifts in the schedule. - operationId: group.team.schedule_GetSwapShiftsChangeRequest + summary: Get shifts from groups + description: The shifts in the schedule. + operationId: group.team.schedule_GetShift parameters: - name: group-id in: path @@ -16229,14 +16997,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: swapShiftsChangeRequest-id + - name: shift-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: shift - name: $select in: query description: Select properties to be returned @@ -16263,15 +17031,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property swapShiftsChangeRequests in groups - operationId: group.team.schedule_UpdateSwapShiftsChangeRequest + summary: Update the navigation property shifts in groups + operationId: group.team.schedule_UpdateShift parameters: - name: group-id in: path @@ -16281,20 +17049,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: swapShiftsChangeRequest-id + - name: shift-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: shift requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.shift' required: true responses: 2XX: @@ -16302,15 +17070,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property swapShiftsChangeRequests for groups - operationId: group.team.schedule_DeleteSwapShiftsChangeRequest + summary: Delete navigation property shifts for groups + operationId: group.team.schedule_DeleteShift parameters: - name: group-id in: path @@ -16320,14 +17088,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: swapShiftsChangeRequest-id + - name: shift-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: shift - name: If-Match in: header description: ETag @@ -16340,12 +17108,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/swapShiftsChangeRequests/$count': + '/groups/{group-id}/team/schedule/shifts/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.swapShiftsChangeRequest_GetCount + operationId: group.team.schedule.shift_GetCount parameters: - name: group-id in: path @@ -16362,13 +17130,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/timeOffReasons': + '/groups/{group-id}/team/schedule/swapShiftsChangeRequests': get: tags: - groups.team - summary: Get timeOffReasons from groups - description: The set of reasons for a time off in the schedule. - operationId: group.team.schedule_ListTimeOffReason + summary: Get swapShiftsChangeRequests from groups + description: The swap requests for shifts in the schedule. + operationId: group.team.schedule_ListSwapShiftsChangeRequest parameters: - name: group-id in: path @@ -16415,7 +17183,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.timeOffReasonCollectionResponse' + $ref: '#/components/responses/microsoft.graph.swapShiftsChangeRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16425,8 +17193,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to timeOffReasons for groups - operationId: group.team.schedule_CreateTimeOffReason + summary: Create new navigation property to swapShiftsChangeRequests for groups + operationId: group.team.schedule_CreateSwapShiftsChangeRequest parameters: - name: group-id in: path @@ -16441,7 +17209,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' required: true responses: 2XX: @@ -16449,17 +17217,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timeOffReasons/{timeOffReason-id}': + '/groups/{group-id}/team/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}': get: tags: - groups.team - summary: Get timeOffReasons from groups - description: The set of reasons for a time off in the schedule. - operationId: group.team.schedule_GetTimeOffReason + summary: Get swapShiftsChangeRequests from groups + description: The swap requests for shifts in the schedule. + operationId: group.team.schedule_GetSwapShiftsChangeRequest parameters: - name: group-id in: path @@ -16469,14 +17237,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffReason-id + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of timeOffReason + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffReason + x-ms-docs-key-type: swapShiftsChangeRequest - name: $select in: query description: Select properties to be returned @@ -16503,15 +17271,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property timeOffReasons in groups - operationId: group.team.schedule_UpdateTimeOffReason + summary: Update the navigation property swapShiftsChangeRequests in groups + operationId: group.team.schedule_UpdateSwapShiftsChangeRequest parameters: - name: group-id in: path @@ -16521,20 +17289,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffReason-id + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of timeOffReason + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffReason + x-ms-docs-key-type: swapShiftsChangeRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' required: true responses: 2XX: @@ -16542,15 +17310,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property timeOffReasons for groups - operationId: group.team.schedule_DeleteTimeOffReason + summary: Delete navigation property swapShiftsChangeRequests for groups + operationId: group.team.schedule_DeleteSwapShiftsChangeRequest parameters: - name: group-id in: path @@ -16560,14 +17328,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffReason-id + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of timeOffReason + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffReason + x-ms-docs-key-type: swapShiftsChangeRequest - name: If-Match in: header description: ETag @@ -16580,12 +17348,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timeOffReasons/$count': + '/groups/{group-id}/team/schedule/swapShiftsChangeRequests/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.timeOffReason_GetCount + operationId: group.team.schedule.swapShiftsChangeRequest_GetCount parameters: - name: group-id in: path @@ -16602,13 +17370,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/timeOffRequests': + '/groups/{group-id}/team/schedule/timeCards': get: tags: - groups.team - summary: Get timeOffRequests from groups - description: The time off requests in the schedule. - operationId: group.team.schedule_ListTimeOffRequest + summary: Get timeCards from groups + description: The time cards in the schedule. + operationId: group.team.schedule_ListTimeCard parameters: - name: group-id in: path @@ -16655,7 +17423,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.timeOffRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.timeCardCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16665,8 +17433,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to timeOffRequests for groups - operationId: group.team.schedule_CreateTimeOffRequest + summary: Create new navigation property to timeCards for groups + operationId: group.team.schedule_CreateTimeCard parameters: - name: group-id in: path @@ -16681,7 +17449,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' required: true responses: 2XX: @@ -16689,17 +17457,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timeOffRequests/{timeOffRequest-id}': + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}': get: tags: - groups.team - summary: Get timeOffRequests from groups - description: The time off requests in the schedule. - operationId: group.team.schedule_GetTimeOffRequest + summary: Get timeCards from groups + description: The time cards in the schedule. + operationId: group.team.schedule_GetTimeCard parameters: - name: group-id in: path @@ -16709,14 +17477,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffRequest-id + - name: timeCard-id in: path - description: The unique identifier of timeOffRequest + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffRequest + x-ms-docs-key-type: timeCard - name: $select in: query description: Select properties to be returned @@ -16743,15 +17511,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property timeOffRequests in groups - operationId: group.team.schedule_UpdateTimeOffRequest + summary: Update the navigation property timeCards in groups + operationId: group.team.schedule_UpdateTimeCard parameters: - name: group-id in: path @@ -16761,20 +17529,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffRequest-id + - name: timeCard-id in: path - description: The unique identifier of timeOffRequest + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffRequest + x-ms-docs-key-type: timeCard requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' required: true responses: 2XX: @@ -16782,15 +17550,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property timeOffRequests for groups - operationId: group.team.schedule_DeleteTimeOffRequest + summary: Delete navigation property timeCards for groups + operationId: group.team.schedule_DeleteTimeCard parameters: - name: group-id in: path @@ -16800,14 +17568,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOffRequest-id + - name: timeCard-id in: path - description: The unique identifier of timeOffRequest + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: timeOffRequest + x-ms-docs-key-type: timeCard - name: If-Match in: header description: ETag @@ -16820,12 +17588,196 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timeOffRequests/$count': + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.clockOut': + post: + tags: + - groups.team + summary: Invoke action clockOut + operationId: group.team.schedule.timeCard_clockOut + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.confirm': + post: + tags: + - groups.team + summary: Invoke action confirm + description: Confirm a timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-confirm?view=graph-rest-1.0 + operationId: group.team.schedule.timeCard_confirm + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': + post: + tags: + - groups.team + summary: Invoke action endBreak + operationId: group.team.schedule.timeCard_endBreak + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.startBreak': + post: + tags: + - groups.team + summary: Invoke action startBreak + operationId: group.team.schedule.timeCard_startBreak + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeCards/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.timeOffRequest_GetCount + operationId: group.team.schedule.timeCard_GetCount parameters: - name: group-id in: path @@ -16842,13 +17794,58 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/schedule/timesOff': + '/groups/{group-id}/team/schedule/timeCards/microsoft.graph.clockIn': + post: + tags: + - groups.team + summary: Invoke action clockIn + description: Clock in to start a timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-clockin?view=graph-rest-1.0 + operationId: group.team.schedule.timeCard_clockIn + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeOffReasons': get: tags: - groups.team - summary: Get timesOff from groups - description: The instances of times off in the schedule. - operationId: group.team.schedule_ListTimesOff + summary: Get timeOffReasons from groups + description: The set of reasons for a time off in the schedule. + operationId: group.team.schedule_ListTimeOffReason parameters: - name: group-id in: path @@ -16895,7 +17892,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.timeOffCollectionResponse' + $ref: '#/components/responses/microsoft.graph.timeOffReasonCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16905,8 +17902,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to timesOff for groups - operationId: group.team.schedule_CreateTimesOff + summary: Create new navigation property to timeOffReasons for groups + operationId: group.team.schedule_CreateTimeOffReason parameters: - name: group-id in: path @@ -16921,7 +17918,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.timeOffReason' required: true responses: 2XX: @@ -16929,17 +17926,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.timeOffReason' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timesOff/{timeOff-id}': + '/groups/{group-id}/team/schedule/timeOffReasons/{timeOffReason-id}': get: tags: - groups.team - summary: Get timesOff from groups - description: The instances of times off in the schedule. - operationId: group.team.schedule_GetTimesOff + summary: Get timeOffReasons from groups + description: The set of reasons for a time off in the schedule. + operationId: group.team.schedule_GetTimeOffReason parameters: - name: group-id in: path @@ -16949,14 +17946,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOff-id + - name: timeOffReason-id in: path - description: The unique identifier of timeOff + description: The unique identifier of timeOffReason required: true style: simple schema: type: string - x-ms-docs-key-type: timeOff + x-ms-docs-key-type: timeOffReason - name: $select in: query description: Select properties to be returned @@ -16983,15 +17980,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.timeOffReason' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property timesOff in groups - operationId: group.team.schedule_UpdateTimesOff + summary: Update the navigation property timeOffReasons in groups + operationId: group.team.schedule_UpdateTimeOffReason parameters: - name: group-id in: path @@ -17001,20 +17998,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOff-id + - name: timeOffReason-id in: path - description: The unique identifier of timeOff + description: The unique identifier of timeOffReason required: true style: simple schema: type: string - x-ms-docs-key-type: timeOff + x-ms-docs-key-type: timeOffReason requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.timeOffReason' required: true responses: 2XX: @@ -17022,15 +18019,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.timeOff' + $ref: '#/components/schemas/microsoft.graph.timeOffReason' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property timesOff for groups - operationId: group.team.schedule_DeleteTimesOff + summary: Delete navigation property timeOffReasons for groups + operationId: group.team.schedule_DeleteTimeOffReason parameters: - name: group-id in: path @@ -17040,14 +18037,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: timeOff-id + - name: timeOffReason-id in: path - description: The unique identifier of timeOff + description: The unique identifier of timeOffReason required: true style: simple schema: type: string - x-ms-docs-key-type: timeOff + x-ms-docs-key-type: timeOffReason - name: If-Match in: header description: ETag @@ -17060,12 +18057,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/schedule/timesOff/$count': + '/groups/{group-id}/team/schedule/timeOffReasons/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.schedule.timesOff_GetCount + operationId: group.team.schedule.timeOffReason_GetCount parameters: - name: group-id in: path @@ -17082,13 +18079,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/tags': + '/groups/{group-id}/team/schedule/timeOffRequests': get: tags: - groups.team - summary: Get tags from groups - description: The tags associated with the team. - operationId: group.team_ListTag + summary: Get timeOffRequests from groups + description: The time off requests in the schedule. + operationId: group.team.schedule_ListTimeOffRequest parameters: - name: group-id in: path @@ -17135,7 +18132,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamworkTagCollectionResponse' + $ref: '#/components/responses/microsoft.graph.timeOffRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17145,8 +18142,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to tags for groups - operationId: group.team_CreateTag + summary: Create new navigation property to timeOffRequests for groups + operationId: group.team.schedule_CreateTimeOffRequest parameters: - name: group-id in: path @@ -17161,7 +18158,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' required: true responses: 2XX: @@ -17169,17 +18166,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/tags/{teamworkTag-id}': + '/groups/{group-id}/team/schedule/timeOffRequests/{timeOffRequest-id}': get: tags: - groups.team - summary: Get tags from groups - description: The tags associated with the team. - operationId: group.team_GetTag + summary: Get timeOffRequests from groups + description: The time off requests in the schedule. + operationId: group.team.schedule_GetTimeOffRequest parameters: - name: group-id in: path @@ -17189,14 +18186,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: timeOffRequest-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of timeOffRequest required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag + x-ms-docs-key-type: timeOffRequest - name: $select in: query description: Select properties to be returned @@ -17223,15 +18220,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property tags in groups - operationId: group.team_UpdateTag + summary: Update the navigation property timeOffRequests in groups + operationId: group.team.schedule_UpdateTimeOffRequest parameters: - name: group-id in: path @@ -17241,20 +18238,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: timeOffRequest-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of timeOffRequest required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag + x-ms-docs-key-type: timeOffRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' required: true responses: 2XX: @@ -17262,15 +18259,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property tags for groups - operationId: group.team_DeleteTag + summary: Delete navigation property timeOffRequests for groups + operationId: group.team.schedule_DeleteTimeOffRequest parameters: - name: group-id in: path @@ -17280,14 +18277,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - name: timeOffRequest-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of timeOffRequest required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag + x-ms-docs-key-type: timeOffRequest - name: If-Match in: header description: ETag @@ -17300,13 +18297,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/tags/{teamworkTag-id}/members': + '/groups/{group-id}/team/schedule/timeOffRequests/$count': get: tags: - groups.team - summary: Get members from groups - description: Users assigned to the tag. - operationId: group.team.tag_ListMember + summary: Get the number of the resource + operationId: group.team.schedule.timeOffRequest_GetCount parameters: - name: group-id in: path @@ -17316,14 +18312,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/schedule/timesOff': + get: + tags: + - groups.team + summary: Get timesOff from groups + description: The instances of times off in the schedule. + operationId: group.team.schedule_ListTimesOff + parameters: + - name: group-id in: path - description: The unique identifier of teamworkTag + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTag + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17361,7 +18372,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamworkTagMemberCollectionResponse' + $ref: '#/components/responses/microsoft.graph.timeOffCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17371,8 +18382,8 @@ paths: post: tags: - groups.team - summary: Create new navigation property to members for groups - operationId: group.team.tag_CreateMember + summary: Create new navigation property to timesOff for groups + operationId: group.team.schedule_CreateTimesOff parameters: - name: group-id in: path @@ -17382,20 +18393,12 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id - in: path - description: The unique identifier of teamworkTag - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamworkTag requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.timeOff' required: true responses: 2XX: @@ -17403,17 +18406,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.timeOff' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/tags/{teamworkTag-id}/members/{teamworkTagMember-id}': + '/groups/{group-id}/team/schedule/timesOff/{timeOff-id}': get: tags: - groups.team - summary: Get members from groups - description: Users assigned to the tag. - operationId: group.team.tag_GetMember + summary: Get timesOff from groups + description: The instances of times off in the schedule. + operationId: group.team.schedule_GetTimesOff parameters: - name: group-id in: path @@ -17423,22 +18426,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id - in: path - description: The unique identifier of teamworkTag - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamworkTag - - name: teamworkTagMember-id + - name: timeOff-id in: path - description: The unique identifier of teamworkTagMember + description: The unique identifier of timeOff required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTagMember + x-ms-docs-key-type: timeOff - name: $select in: query description: Select properties to be returned @@ -17465,15 +18460,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.timeOff' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property members in groups - operationId: group.team.tag_UpdateMember + summary: Update the navigation property timesOff in groups + operationId: group.team.schedule_UpdateTimesOff parameters: - name: group-id in: path @@ -17483,28 +18478,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id - in: path - description: The unique identifier of teamworkTag - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamworkTag - - name: teamworkTagMember-id + - name: timeOff-id in: path - description: The unique identifier of teamworkTagMember + description: The unique identifier of timeOff required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTagMember + x-ms-docs-key-type: timeOff requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.timeOff' required: true responses: 2XX: @@ -17512,15 +18499,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + $ref: '#/components/schemas/microsoft.graph.timeOff' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property members for groups - operationId: group.team.tag_DeleteMember + summary: Delete navigation property timesOff for groups + operationId: group.team.schedule_DeleteTimesOff parameters: - name: group-id in: path @@ -17530,22 +18517,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id - in: path - description: The unique identifier of teamworkTag - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamworkTag - - name: teamworkTagMember-id + - name: timeOff-id in: path - description: The unique identifier of teamworkTagMember + description: The unique identifier of timeOff required: true style: simple schema: type: string - x-ms-docs-key-type: teamworkTagMember + x-ms-docs-key-type: timeOff - name: If-Match in: header description: ETag @@ -17558,12 +18537,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/tags/{teamworkTag-id}/members/$count': + '/groups/{group-id}/team/schedule/timesOff/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.tag.member_GetCount + operationId: group.team.schedule.timesOff_GetCount parameters: - name: group-id in: path @@ -17573,14 +18552,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: teamworkTag-id - in: path - description: The unique identifier of teamworkTag - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamworkTag - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -17588,12 +18559,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/tags/$count': + '/groups/{group-id}/team/tags': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.tag_GetCount + summary: Get tags from groups + description: The tags associated with the team. + operationId: group.team_ListTag parameters: - name: group-id in: path @@ -17603,29 +18575,534 @@ paths: schema: type: string x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/template': - get: - tags: - - groups.team - summary: Get template from groups - description: The template this team was created from. See available templates. - operationId: group.team_GetTemplate - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: group + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamworkTagCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.team + summary: Create new navigation property to tags for groups + operationId: group.team_CreateTag + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/tags/{teamworkTag-id}': + get: + tags: + - groups.team + summary: Get tags from groups + description: The tags associated with the team. + operationId: group.team_GetTag + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.team + summary: Update the navigation property tags in groups + operationId: group.team_UpdateTag + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.team + summary: Delete navigation property tags for groups + operationId: group.team_DeleteTag + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/tags/{teamworkTag-id}/members': + get: + tags: + - groups.team + summary: Get members from groups + description: Users assigned to the tag. + operationId: group.team.tag_ListMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamworkTagMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.team + summary: Create new navigation property to members for groups + operationId: group.team.tag_CreateMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/tags/{teamworkTag-id}/members/{teamworkTagMember-id}': + get: + tags: + - groups.team + summary: Get members from groups + description: Users assigned to the tag. + operationId: group.team.tag_GetMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - name: teamworkTagMember-id + in: path + description: The unique identifier of teamworkTagMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTagMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.team + summary: Update the navigation property members in groups + operationId: group.team.tag_UpdateMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - name: teamworkTagMember-id + in: path + description: The unique identifier of teamworkTagMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTagMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.team + summary: Delete navigation property members for groups + operationId: group.team.tag_DeleteMember + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - name: teamworkTagMember-id + in: path + description: The unique identifier of teamworkTagMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTagMember + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/tags/{teamworkTag-id}/members/$count': + get: + tags: + - groups.team + summary: Get the number of the resource + operationId: group.team.tag.member_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: teamworkTag-id + in: path + description: The unique identifier of teamworkTag + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamworkTag + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/tags/$count': + get: + tags: + - groups.team + summary: Get the number of the resource + operationId: group.team.tag_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/template': + get: + tags: + - groups.team + summary: Get template from groups + description: The template this team was created from. See available templates. + operationId: group.team_GetTemplate + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group - name: $select in: query description: Select properties to be returned @@ -18137,19 +19614,268 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.channel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Patch channel + description: Update the properties of the specified channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-patch?view=graph-rest-1.0 + operationId: team_UpdateChannel + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete channel + description: Delete the channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-delete?view=graph-rest-1.0 + operationId: team_DeleteChannel + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/allMembers': + get: + tags: + - teams.channel + summary: List allMembers + description: 'Get a list of all members in a channel. It supports all types of channels. In the case of shared channels, it includes all cross-tenant and cross-team members in a channel.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-list-allmembers?view=graph-rest-1.0 + operationId: team.channel_ListAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to allMembers for teams + operationId: team.channel_CreateAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/allMembers/{conversationMember-id}': + get: + tags: + - teams.channel + summary: Get allMembers from teams + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: team.channel_GetAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teams.channel - summary: Patch channel - description: Update the properties of the specified channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-patch?view=graph-rest-1.0 - operationId: team_UpdateChannel + summary: Update the navigation property allMembers in teams + operationId: team.channel_UpdateAllMember parameters: - name: team-id in: path @@ -18167,12 +19893,20 @@ paths: schema: type: string x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -18180,19 +19914,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teams.channel - summary: Delete channel - description: Delete the channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-delete?view=graph-rest-1.0 - operationId: team_DeleteChannel + summary: Delete navigation property allMembers for teams + operationId: team.channel_DeleteAllMember parameters: - name: team-id in: path @@ -18210,6 +19940,14 @@ paths: schema: type: string x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember - name: If-Match in: header description: ETag @@ -18222,6 +19960,164 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/allMembers/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.channel.allMember_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/channels/{channel-id}/allMembers/microsoft.graph.add': + post: + tags: + - teams.channel + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 + operationId: team.channel.allMember_add + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/channels/{channel-id}/allMembers/microsoft.graph.remove': + post: + tags: + - teams.channel + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-1.0 + operationId: team.channel.allMember_remove + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/channels/{channel-id}/filesFolder': get: tags: @@ -18468,11 +20364,11 @@ paths: post: tags: - teams.channel - summary: Add conversationMember - description: Add a conversationMember to a channel. + summary: Add member to channel + description: Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-add?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0 operationId: team.channel_CreateMember parameters: - name: team-id @@ -18902,11 +20798,11 @@ paths: post: tags: - teams.channel - summary: Send chatMessage in a channel or a chat - description: Send a new chatMessage in the specified channel or a chat. + summary: Send chatMessage in channel + description: Send a new chatMessage in the specified channel. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/channel-post-messages?view=graph-rest-1.0 operationId: team.channel_CreateMessage parameters: - name: team-id @@ -24402,15 +26298,217 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.channel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.channel + summary: Update the navigation property primaryChannel in teams + operationId: team_UpdatePrimaryChannel + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.channel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property primaryChannel for teams + operationId: team_DeletePrimaryChannel + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/allMembers': + get: + tags: + - teams.channel + summary: Get allMembers from teams + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: team.primaryChannel_ListAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.channel + summary: Create new navigation property to allMembers for teams + operationId: team.primaryChannel_CreateAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/allMembers/{conversationMember-id}': + get: + tags: + - teams.channel + summary: Get allMembers from teams + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: team.primaryChannel_GetAllMember + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teams.channel - summary: Update the navigation property primaryChannel in teams - operationId: team_UpdatePrimaryChannel + summary: Update the navigation property allMembers in teams + operationId: team.primaryChannel_UpdateAllMember parameters: - name: team-id in: path @@ -24420,12 +26518,20 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.conversationMember' required: true responses: 2XX: @@ -24433,15 +26539,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.channel' + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teams.channel - summary: Delete navigation property primaryChannel for teams - operationId: team_DeletePrimaryChannel + summary: Delete navigation property allMembers for teams + operationId: team.primaryChannel_DeleteAllMember parameters: - name: team-id in: path @@ -24451,6 +26557,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember - name: If-Match in: header description: ETag @@ -24463,6 +26577,140 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/allMembers/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.allMember_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/primaryChannel/allMembers/microsoft.graph.add': + post: + tags: + - teams.channel + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 + operationId: team.primaryChannel.allMember_add + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/primaryChannel/allMembers/microsoft.graph.remove': + post: + tags: + - teams.channel + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-1.0 + operationId: team.primaryChannel.allMember_remove + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/primaryChannel/filesFolder': get: tags: @@ -27945,6 +30193,246 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/dayNotes': + get: + tags: + - teams.schedule + summary: Get dayNotes from teams + description: The day notes in the schedule. + operationId: team.schedule_ListDayNote + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.dayNoteCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create new navigation property to dayNotes for teams + operationId: team.schedule_CreateDayNote + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/dayNotes/{dayNote-id}': + get: + tags: + - teams.schedule + summary: Get dayNotes from teams + description: The day notes in the schedule. + operationId: team.schedule_GetDayNote + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: dayNote-id + in: path + description: The unique identifier of dayNote + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dayNote + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Update the navigation property dayNotes in teams + operationId: team.schedule_UpdateDayNote + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: dayNote-id + in: path + description: The unique identifier of dayNote + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dayNote + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNote' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete navigation property dayNotes for teams + operationId: team.schedule_DeleteDayNote + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: dayNote-id + in: path + description: The unique identifier of dayNote + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dayNote + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/dayNotes/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.dayNote_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/teams/{team-id}/schedule/microsoft.graph.share': post: tags: @@ -28808,7 +31296,265 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.schedulingGroupCollectionResponse' + $ref: '#/components/responses/microsoft.graph.schedulingGroupCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teams.schedule + summary: Create schedulingGroup + description: Create a new schedulingGroup. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-post-schedulinggroups?view=graph-rest-1.0 + operationId: team.schedule_CreateSchedulingGroup + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/schedulingGroups/{schedulingGroup-id}': + get: + tags: + - teams.schedule + summary: Get schedulingGroup + description: Retrieve the properties and relationships of a schedulingGroup by ID. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedulinggroup-get?view=graph-rest-1.0 + operationId: team.schedule_GetSchedulingGroup + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: schedulingGroup-id + in: path + description: The unique identifier of schedulingGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: schedulingGroup + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.schedule + summary: Replace schedulingGroup + description: 'Replace an existing schedulingGroup. If the specified schedulingGroup doesn''t exist, this method returns 404 Not found.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedulinggroup-put?view=graph-rest-1.0 + operationId: team.schedule_UpdateSchedulingGroup + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: schedulingGroup-id + in: path + description: The unique identifier of schedulingGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: schedulingGroup + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.schedule + summary: Delete schedulingGroup + description: "Mark a schedulingGroup as inactive by setting its isActive property.\nThis method does not remove the schedulingGroup from the schedule. Existing shift instances assigned to the scheduling group remain part of the group." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedulinggroup-delete?view=graph-rest-1.0 + operationId: team.schedule_DeleteSchedulingGroup + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: schedulingGroup-id + in: path + description: The unique identifier of schedulingGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: schedulingGroup + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/schedule/schedulingGroups/$count': + get: + tags: + - teams.schedule + summary: Get the number of the resource + operationId: team.schedule.schedulingGroup_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/shifts': + get: + tags: + - teams.schedule + summary: List shifts + description: Get the list of shift instances in a schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-list-shifts?view=graph-rest-1.0 + operationId: team.schedule_ListShift + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.shiftCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -28818,12 +31564,12 @@ paths: post: tags: - teams.schedule - summary: Create schedulingGroup - description: Create a new schedulingGroup. + summary: Create shift + description: Create a new shift instance in a schedule. The duration of a shift cannot be less than 1 minute or longer than 24 hours. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-post-schedulinggroups?view=graph-rest-1.0 - operationId: team.schedule_CreateSchedulingGroup + url: https://learn.microsoft.com/graph/api/schedule-post-shifts?view=graph-rest-1.0 + operationId: team.schedule_CreateShift parameters: - name: team-id in: path @@ -28838,7 +31584,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.shift' required: true responses: 2XX: @@ -28846,20 +31592,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/schedulingGroups/{schedulingGroup-id}': + '/teams/{team-id}/schedule/shifts/{shift-id}': get: tags: - teams.schedule - summary: Get schedulingGroup - description: Retrieve the properties and relationships of a schedulingGroup by ID. + summary: Get shift + description: Retrieve the properties and relationships of a shift object by ID. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/schedulinggroup-get?view=graph-rest-1.0 - operationId: team.schedule_GetSchedulingGroup + url: https://learn.microsoft.com/graph/api/shift-get?view=graph-rest-1.0 + operationId: team.schedule_GetShift parameters: - name: team-id in: path @@ -28869,14 +31615,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: schedulingGroup-id + - name: shift-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: shift - name: $select in: query description: Select properties to be returned @@ -28903,19 +31649,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teams.schedule - summary: Replace schedulingGroup - description: 'Replace an existing schedulingGroup. If the specified schedulingGroup doesn''t exist, this method returns 404 Not found.' + summary: Replace shift + description: 'Replace an existing shift. If the specified shift doesn''t exist, this method returns 404 Not found. The duration of a shift can''t be less than 1 minute or longer than 24 hours.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/schedulinggroup-put?view=graph-rest-1.0 - operationId: team.schedule_UpdateSchedulingGroup + url: https://learn.microsoft.com/graph/api/shift-put?view=graph-rest-1.0 + operationId: team.schedule_UpdateShift parameters: - name: team-id in: path @@ -28925,20 +31671,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: schedulingGroup-id + - name: shift-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: shift requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.shift' required: true responses: 2XX: @@ -28946,19 +31692,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teams.schedule - summary: Delete schedulingGroup - description: "Mark a schedulingGroup as inactive by setting its isActive property.\nThis method does not remove the schedulingGroup from the schedule. Existing shift instances assigned to the scheduling group remain part of the group." + summary: Delete shift + description: Delete a shift from the schedule. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/schedulinggroup-delete?view=graph-rest-1.0 - operationId: team.schedule_DeleteSchedulingGroup + url: https://learn.microsoft.com/graph/api/shift-delete?view=graph-rest-1.0 + operationId: team.schedule_DeleteShift parameters: - name: team-id in: path @@ -28968,14 +31714,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: schedulingGroup-id + - name: shift-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: shift - name: If-Match in: header description: ETag @@ -28988,12 +31734,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/schedulingGroups/$count': + '/teams/{team-id}/schedule/shifts/$count': get: tags: - teams.schedule summary: Get the number of the resource - operationId: team.schedule.schedulingGroup_GetCount + operationId: team.schedule.shift_GetCount parameters: - name: team-id in: path @@ -29010,16 +31756,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/shifts': + '/teams/{team-id}/schedule/swapShiftsChangeRequests': get: tags: - teams.schedule - summary: List shifts - description: Get the list of shift instances in a schedule. + summary: List swapShiftsChangeRequest + description: Retrieve a list of swapShiftsChangeRequest objects in the team. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-list-shifts?view=graph-rest-1.0 - operationId: team.schedule_ListShift + url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-list?view=graph-rest-1.0 + operationId: team.schedule_ListSwapShiftsChangeRequest parameters: - name: team-id in: path @@ -29066,7 +31812,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.shiftCollectionResponse' + $ref: '#/components/responses/microsoft.graph.swapShiftsChangeRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -29076,12 +31822,12 @@ paths: post: tags: - teams.schedule - summary: Create shift - description: Create a new shift instance in a schedule. The duration of a shift cannot be less than 1 minute or longer than 24 hours. + summary: Create swapShiftsChangeRequest + description: Create an instance of a swapShiftsChangeRequest object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-post-shifts?view=graph-rest-1.0 - operationId: team.schedule_CreateShift + url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-post?view=graph-rest-1.0 + operationId: team.schedule_CreateSwapShiftsChangeRequest parameters: - name: team-id in: path @@ -29096,7 +31842,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' required: true responses: 2XX: @@ -29104,20 +31850,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/shifts/{shift-id}': + '/teams/{team-id}/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}': get: tags: - teams.schedule - summary: Get shift - description: Retrieve the properties and relationships of a shift object by ID. + summary: Get swapShiftsChangeRequest + description: Retrieve the properties and relationships of a swapShiftsChangeRequest object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/shift-get?view=graph-rest-1.0 - operationId: team.schedule_GetShift + url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-get?view=graph-rest-1.0 + operationId: team.schedule_GetSwapShiftsChangeRequest parameters: - name: team-id in: path @@ -29127,14 +31873,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: shift-id + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of shift + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: swapShiftsChangeRequest - name: $select in: query description: Select properties to be returned @@ -29161,19 +31907,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teams.schedule - summary: Replace shift - description: 'Replace an existing shift. If the specified shift doesn''t exist, this method returns 404 Not found. The duration of a shift can''t be less than 1 minute or longer than 24 hours.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/shift-put?view=graph-rest-1.0 - operationId: team.schedule_UpdateShift + summary: Update the navigation property swapShiftsChangeRequests in teams + operationId: team.schedule_UpdateSwapShiftsChangeRequest parameters: - name: team-id in: path @@ -29183,20 +31925,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: shift-id + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of shift + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: swapShiftsChangeRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' required: true responses: 2XX: @@ -29204,19 +31946,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teams.schedule - summary: Delete shift - description: Delete a shift from the schedule. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/shift-delete?view=graph-rest-1.0 - operationId: team.schedule_DeleteShift + summary: Delete navigation property swapShiftsChangeRequests for teams + operationId: team.schedule_DeleteSwapShiftsChangeRequest parameters: - name: team-id in: path @@ -29226,14 +31964,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: shift-id + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of shift + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: swapShiftsChangeRequest - name: If-Match in: header description: ETag @@ -29246,12 +31984,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/shifts/$count': + '/teams/{team-id}/schedule/swapShiftsChangeRequests/$count': get: tags: - teams.schedule summary: Get the number of the resource - operationId: team.schedule.shift_GetCount + operationId: team.schedule.swapShiftsChangeRequest_GetCount parameters: - name: team-id in: path @@ -29268,16 +32006,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/schedule/swapShiftsChangeRequests': + '/teams/{team-id}/schedule/timeCards': get: tags: - teams.schedule - summary: List swapShiftsChangeRequest - description: Retrieve a list of swapShiftsChangeRequest objects in the team. + summary: List timeCard + description: Retrieve a list of timeCard entries in a schedule. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-list?view=graph-rest-1.0 - operationId: team.schedule_ListSwapShiftsChangeRequest + url: https://learn.microsoft.com/graph/api/schedule-list-timecards?view=graph-rest-1.0 + operationId: team.schedule_ListTimeCard parameters: - name: team-id in: path @@ -29324,7 +32062,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.swapShiftsChangeRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.timeCardCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -29334,12 +32072,12 @@ paths: post: tags: - teams.schedule - summary: Create swapShiftsChangeRequest - description: Create an instance of a swapShiftsChangeRequest object. + summary: Create timeCard + description: Create a timeCard instance in a schedule. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-post?view=graph-rest-1.0 - operationId: team.schedule_CreateSwapShiftsChangeRequest + url: https://learn.microsoft.com/graph/api/schedule-post-timecards?view=graph-rest-1.0 + operationId: team.schedule_CreateTimeCard parameters: - name: team-id in: path @@ -29354,7 +32092,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' required: true responses: 2XX: @@ -29362,20 +32100,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}': + '/teams/{team-id}/schedule/timeCards/{timeCard-id}': get: tags: - teams.schedule - summary: Get swapShiftsChangeRequest - description: Retrieve the properties and relationships of a swapShiftsChangeRequest object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/swapshiftschangerequest-get?view=graph-rest-1.0 - operationId: team.schedule_GetSwapShiftsChangeRequest + summary: Get timeCards from teams + description: The time cards in the schedule. + operationId: team.schedule_GetTimeCard parameters: - name: team-id in: path @@ -29385,14 +32120,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: swapShiftsChangeRequest-id + - name: timeCard-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: timeCard - name: $select in: query description: Select properties to be returned @@ -29419,15 +32154,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - teams.schedule - summary: Update the navigation property swapShiftsChangeRequests in teams - operationId: team.schedule_UpdateSwapShiftsChangeRequest + summary: Update the navigation property timeCards in teams + operationId: team.schedule_UpdateTimeCard parameters: - name: team-id in: path @@ -29437,20 +32172,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: swapShiftsChangeRequest-id + - name: timeCard-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: timeCard requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' required: true responses: 2XX: @@ -29458,15 +32193,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - teams.schedule - summary: Delete navigation property swapShiftsChangeRequests for teams - operationId: team.schedule_DeleteSwapShiftsChangeRequest + summary: Delete timeCard + description: Delete a timeCard instance in a schedule. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-delete-timecards?view=graph-rest-1.0 + operationId: team.schedule_DeleteTimeCard parameters: - name: team-id in: path @@ -29476,14 +32215,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: swapShiftsChangeRequest-id + - name: timeCard-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: timeCard - name: If-Match in: header description: ETag @@ -29496,12 +32235,196 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/schedule/swapShiftsChangeRequests/$count': + '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.clockOut': + post: + tags: + - teams.schedule + summary: Invoke action clockOut + operationId: team.schedule.timeCard_clockOut + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.confirm': + post: + tags: + - teams.schedule + summary: Invoke action confirm + description: Confirm a timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-confirm?view=graph-rest-1.0 + operationId: team.schedule.timeCard_confirm + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': + post: + tags: + - teams.schedule + summary: Invoke action endBreak + operationId: team.schedule.timeCard_endBreak + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.startBreak': + post: + tags: + - teams.schedule + summary: Invoke action startBreak + operationId: team.schedule.timeCard_startBreak + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/timeCards/$count': get: tags: - teams.schedule summary: Get the number of the resource - operationId: team.schedule.swapShiftsChangeRequest_GetCount + operationId: team.schedule.timeCard_GetCount parameters: - name: team-id in: path @@ -29518,6 +32441,51 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/teams/{team-id}/schedule/timeCards/microsoft.graph.clockIn': + post: + tags: + - teams.schedule + summary: Invoke action clockIn + description: Clock in to start a timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-clockin?view=graph-rest-1.0 + operationId: team.schedule.timeCard_clockIn + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/teams/{team-id}/schedule/timeOffReasons': get: tags: @@ -31657,6 +34625,422 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers': + get: + tags: + - teamwork.deletedTeam + summary: Get allMembers from teamwork + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: teamwork.deletedTeam.channel_ListAllMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - teamwork.deletedTeam + summary: Create new navigation property to allMembers for teamwork + operationId: teamwork.deletedTeam.channel_CreateAllMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/{conversationMember-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get allMembers from teamwork + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: teamwork.deletedTeam.channel_GetAllMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teamwork.deletedTeam + summary: Update the navigation property allMembers in teamwork + operationId: teamwork.deletedTeam.channel_UpdateAllMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property allMembers for teamwork + operationId: teamwork.deletedTeam.channel_DeleteAllMember + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.allMember_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/microsoft.graph.add': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 + operationId: teamwork.deletedTeam.channel.allMember_add + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/microsoft.graph.remove': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-1.0 + operationId: teamwork.deletedTeam.channel.allMember_remove + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/filesFolder': get: tags: @@ -36093,7 +39477,7 @@ paths: tags: - teamwork.workforceIntegration summary: Create workforceIntegration - description: "Create a new workforceIntegration object.\nYou can set up which entities you want to receive Shifts synchronous change notifications on and set entities to configure filtering by WFM rules eligibility for, including swap requests." + description: Create a new workforceIntegration object. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/workforceintegration-post?view=graph-rest-1.0 @@ -41784,6 +45168,486 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/channels/{channel-id}/allMembers': + get: + tags: + - users.team + summary: Get allMembers from users + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: user.joinedTeam.channel_ListAllMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.team + summary: Create new navigation property to allMembers for users + operationId: user.joinedTeam.channel_CreateAllMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/channels/{channel-id}/allMembers/{conversationMember-id}': + get: + tags: + - users.team + summary: Get allMembers from users + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: user.joinedTeam.channel_GetAllMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.team + summary: Update the navigation property allMembers in users + operationId: user.joinedTeam.channel_UpdateAllMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.team + summary: Delete navigation property allMembers for users + operationId: user.joinedTeam.channel_DeleteAllMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/channels/{channel-id}/allMembers/$count': + get: + tags: + - users.team + summary: Get the number of the resource + operationId: user.joinedTeam.channel.allMember_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/joinedTeams/{team-id}/channels/{channel-id}/allMembers/microsoft.graph.add': + post: + tags: + - users.team + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 + operationId: user.joinedTeam.channel.allMember_add + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/joinedTeams/{team-id}/channels/{channel-id}/allMembers/microsoft.graph.remove': + post: + tags: + - users.team + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-1.0 + operationId: user.joinedTeam.channel.allMember_remove + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/joinedTeams/{team-id}/channels/{channel-id}/filesFolder': get: tags: @@ -48891,6 +52755,422 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/allMembers': + get: + tags: + - users.team + summary: Get allMembers from users + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: user.joinedTeam.primaryChannel_ListAllMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.team + summary: Create new navigation property to allMembers for users + operationId: user.joinedTeam.primaryChannel_CreateAllMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/allMembers/{conversationMember-id}': + get: + tags: + - users.team + summary: Get allMembers from users + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + operationId: user.joinedTeam.primaryChannel_GetAllMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.team + summary: Update the navigation property allMembers in users + operationId: user.joinedTeam.primaryChannel_UpdateAllMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.team + summary: Delete navigation property allMembers for users + operationId: user.joinedTeam.primaryChannel_DeleteAllMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/allMembers/$count': + get: + tags: + - users.team + summary: Get the number of the resource + operationId: user.joinedTeam.primaryChannel.allMember_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/allMembers/microsoft.graph.add': + post: + tags: + - users.team + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 + operationId: user.joinedTeam.primaryChannel.allMember_add + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/allMembers/microsoft.graph.remove': + post: + tags: + - users.team + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-1.0 + operationId: user.joinedTeam.primaryChannel.allMember_remove + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/filesFolder': get: tags: @@ -51441,47 +55721,522 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reactionType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/$count': + get: + tags: + - users.team + summary: Get the number of the resource + operationId: user.joinedTeam.primaryChannel.message.reply_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + get: + tags: + - users.team + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can get new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-1.0 + operationId: user.joinedTeam.primaryChannel.message.reply_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: The unique identifier of chatMessage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/messages/$count': + get: + tags: + - users.team + summary: Get the number of the resource + operationId: user.joinedTeam.primaryChannel.message_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/messages/microsoft.graph.delta()': + get: + tags: + - users.team + summary: Invoke function delta + description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can get new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-1.0 + operationId: user.joinedTeam.primaryChannel.message_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.archive': + post: + tags: + - users.team + summary: Invoke action archive + description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-1.0 + operationId: user.joinedTeam.primaryChannel_archive + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + shouldSetSpoSiteReadOnlyForMembers: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.completeMigration': + post: + tags: + - users.team + summary: Invoke action completeMigration + description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-1.0 + operationId: user.joinedTeam.primaryChannel_completeMigration + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': + get: + tags: + - users.team + summary: Invoke function doesUserHaveAccess + description: Determine whether a user has access to a shared channel. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-1.0 + operationId: user.joinedTeam.primaryChannel_doesUserHaveAccess + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: userId + in: query + description: 'Usage: userId=''@userId''' + style: form + explode: false + schema: + type: string + nullable: true + - name: tenantId + in: query + description: 'Usage: tenantId=''@tenantId''' + style: form + explode: false + schema: + type: string + nullable: true + - name: userPrincipalName + in: query + description: 'Usage: userPrincipalName=''@userPrincipalName''' + style: form + explode: false + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.provisionEmail': + post: + tags: + - users.team + summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it has not already provisioned one. To remove the email address of a channel, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-1.0 + operationId: user.joinedTeam.primaryChannel_provisionEmail + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.removeEmail': + post: + tags: + - users.team + summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-1.0 + operationId: user.joinedTeam.primaryChannel_removeEmail + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/$count': - get: + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.unarchive': + post: tags: - users.team - summary: Get the number of the resource - operationId: user.joinedTeam.primaryChannel.message.reply_GetCount + summary: Invoke action unarchive + description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-1.0 + operationId: user.joinedTeam.primaryChannel_unarchive parameters: - name: user-id in: path @@ -51499,31 +56254,19 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + x-ms-docs-operation-type: action + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams': get: tags: - users.team - summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can get new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-1.0 - operationId: user.joinedTeam.primaryChannel.message.reply_delta + summary: Get sharedWithTeams from users + description: A collection of teams with which a channel is shared. + operationId: user.joinedTeam.primaryChannel_ListSharedGraphWPreTeam parameters: - name: user-id in: path @@ -51541,22 +56284,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -51564,9 +56299,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -51586,37 +56321,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/messages/$count': - get: + x-ms-docs-operation-type: operation + post: tags: - users.team - summary: Get the number of the resource - operationId: user.joinedTeam.primaryChannel.message_GetCount + summary: Create new navigation property to sharedWithTeams for users + operationId: user.joinedTeam.primaryChannel_CreateSharedGraphWPreTeam parameters: - name: user-id in: path @@ -51634,23 +56350,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/messages/microsoft.graph.delta()': + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}': get: tags: - users.team - summary: Invoke function delta - description: 'Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can get new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-1.0 - operationId: user.joinedTeam.primaryChannel.message_delta + summary: Get sharedWithTeams from users + description: A collection of teams with which a channel is shared. + operationId: user.joinedTeam.primaryChannel_GetSharedGraphWPreTeam parameters: - name: user-id in: path @@ -51668,11 +56391,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo - name: $select in: query description: Select properties to be returned @@ -51683,16 +56409,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -51705,41 +56421,19 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.archive': - post: + x-ms-docs-operation-type: operation + patch: tags: - users.team - summary: Invoke action archive - description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-1.0 - operationId: user.joinedTeam.primaryChannel_archive + summary: Update the navigation property sharedWithTeams in users + operationId: user.joinedTeam.primaryChannel_UpdateSharedGraphWPreTeam parameters: - name: user-id in: path @@ -51757,36 +56451,36 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.completeMigration': - post: + x-ms-docs-operation-type: operation + delete: tags: - users.team - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import additional messages into the team. You can add members to the team after the request returns a successful response.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-1.0 - operationId: user.joinedTeam.primaryChannel_completeMigration + summary: Delete navigation property sharedWithTeams for users + operationId: user.joinedTeam.primaryChannel_DeleteSharedGraphWPreTeam parameters: - name: user-id in: path @@ -51804,22 +56498,33 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': get: tags: - users.team - summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-1.0 - operationId: user.joinedTeam.primaryChannel_doesUserHaveAccess + summary: Get allowedMembers from users + description: A collection of team members who have access to the shared channel. + operationId: user.joinedTeam.primaryChannel.sharedGraphWPreTeam_ListAllowedMember parameters: - name: user-id in: path @@ -51837,56 +56542,134 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: userId + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: 'Usage: userId=''@userId''' + description: Order items by property values style: form explode: false schema: - type: string - nullable: true - - name: tenantId + uniqueItems: true + type: array + items: + type: string + - name: $select in: query - description: 'Usage: tenantId=''@tenantId''' + description: Select properties to be returned style: form explode: false schema: - type: string - nullable: true - - name: userPrincipalName + uniqueItems: true + type: array + items: + type: string + - name: $expand in: query - description: 'Usage: userPrincipalName=''@userPrincipalName''' + description: Expand related entities style: form explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': + get: + tags: + - users.team + summary: Get allowedMembers from users + description: A collection of team members who have access to the shared channel. + operationId: user.joinedTeam.primaryChannel.sharedGraphWPreTeam_GetAllowedMember + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple schema: type: string - nullable: true + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: conversationMember-id + in: path + description: The unique identifier of conversationMember + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationMember + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.conversationMember' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.provisionEmail': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': + get: tags: - users.team - summary: Invoke action provisionEmail - description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it has not already provisioned one. To remove the email address of a channel, use the removeEmail method.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-1.0 - operationId: user.joinedTeam.primaryChannel_provisionEmail + summary: Get the number of the resource + operationId: user.joinedTeam.primaryChannel.sharedGraphWPreTeam.allowedMember_GetCount parameters: - name: user-id in: path @@ -51904,26 +56687,27 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.removeEmail': - post: + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': + get: tags: - users.team - summary: Invoke action removeEmail - description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-1.0 - operationId: user.joinedTeam.primaryChannel_removeEmail + summary: Get team from users + operationId: user.joinedTeam.primaryChannel.sharedGraphWPreTeam_GetTeam parameters: - name: user-id in: path @@ -51941,22 +56725,50 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: sharedWithChannelTeamInfo-id + in: path + description: The unique identifier of sharedWithChannelTeamInfo + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharedWithChannelTeamInfo + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.team' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/microsoft.graph.unarchive': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/$count': + get: tags: - users.team - summary: Invoke action unarchive - description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-1.0 - operationId: user.joinedTeam.primaryChannel_unarchive + summary: Get the number of the resource + operationId: user.joinedTeam.primaryChannel.sharedGraphWPreTeam_GetCount parameters: - name: user-id in: path @@ -51974,19 +56786,20 @@ paths: schema: type: string x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams': + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/tabs': get: tags: - users.team - summary: Get sharedWithTeams from users - description: A collection of teams with which a channel is shared. - operationId: user.joinedTeam.primaryChannel_ListSharedGraphWPreTeam + summary: Get tabs from users + description: A collection of all the tabs in the channel. A navigation property. + operationId: user.joinedTeam.primaryChannel_ListTab parameters: - name: user-id in: path @@ -52041,7 +56854,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sharedWithChannelTeamInfoCollectionResponse' + $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -52051,8 +56864,8 @@ paths: post: tags: - users.team - summary: Create new navigation property to sharedWithTeams for users - operationId: user.joinedTeam.primaryChannel_CreateSharedGraphWPreTeam + summary: Create new navigation property to tabs for users + operationId: user.joinedTeam.primaryChannel_CreateTab parameters: - name: user-id in: path @@ -52075,7 +56888,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsTab' required: true responses: 2XX: @@ -52083,17 +56896,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}': + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/tabs/{teamsTab-id}': get: tags: - users.team - summary: Get sharedWithTeams from users - description: A collection of teams with which a channel is shared. - operationId: user.joinedTeam.primaryChannel_GetSharedGraphWPreTeam + summary: Get tabs from users + description: A collection of all the tabs in the channel. A navigation property. + operationId: user.joinedTeam.primaryChannel_GetTab parameters: - name: user-id in: path @@ -52111,14 +56924,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: teamsTab-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: teamsTab - name: $select in: query description: Select properties to be returned @@ -52145,15 +56958,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - users.team - summary: Update the navigation property sharedWithTeams in users - operationId: user.joinedTeam.primaryChannel_UpdateSharedGraphWPreTeam + summary: Update the navigation property tabs in users + operationId: user.joinedTeam.primaryChannel_UpdateTab parameters: - name: user-id in: path @@ -52171,20 +56984,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: teamsTab-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: teamsTab requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsTab' required: true responses: 2XX: @@ -52192,15 +57005,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + $ref: '#/components/schemas/microsoft.graph.teamsTab' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.team - summary: Delete navigation property sharedWithTeams for users - operationId: user.joinedTeam.primaryChannel_DeleteSharedGraphWPreTeam + summary: Delete navigation property tabs for users + operationId: user.joinedTeam.primaryChannel_DeleteTab parameters: - name: user-id in: path @@ -52218,14 +57031,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: teamsTab-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo + x-ms-docs-key-type: teamsTab - name: If-Match in: header description: ETag @@ -52238,13 +57051,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers': + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/tabs/{teamsTab-id}/teamsApp': get: tags: - users.team - summary: Get allowedMembers from users - description: A collection of team members who have access to the shared channel. - operationId: user.joinedTeam.primaryChannel.sharedGraphWPreTeam_ListAllowedMember + summary: Get teamsApp from users + description: The application that is linked to the tab. This can't be changed after tab creation. + operationId: user.joinedTeam.primaryChannel.tab_GetTeamsApp parameters: - name: user-id in: path @@ -52262,29 +57075,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - name: teamsTab-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of teamsTab required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: teamsTab - name: $select in: query description: Select properties to be returned @@ -52307,20 +57105,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationMemberCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/{conversationMember-id}': + '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/tabs/$count': get: tags: - users.team - summary: Get allowedMembers from users - description: A collection of team members who have access to the shared channel. - operationId: user.joinedTeam.primaryChannel.sharedGraphWPreTeam_GetAllowedMember + summary: Get the number of the resource + operationId: user.joinedTeam.primaryChannel.tab_GetCount parameters: - name: user-id in: path @@ -52338,22 +57136,37 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/joinedTeams/{team-id}/schedule': + get: + tags: + - users.team + summary: Get schedule from users + description: The schedule of shifts for this team. + operationId: user.joinedTeam_GetSchedule + parameters: + - name: user-id in: path - description: The unique identifier of sharedWithChannelTeamInfo + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: conversationMember-id + x-ms-docs-key-type: user + - name: team-id in: path - description: The unique identifier of conversationMember + description: The unique identifier of team required: true style: simple schema: type: string - x-ms-docs-key-type: conversationMember + x-ms-docs-key-type: team - name: $select in: query description: Select properties to be returned @@ -52380,54 +57193,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' + $ref: '#/components/schemas/microsoft.graph.schedule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/allowedMembers/$count': - get: - tags: - - users.team - summary: Get the number of the resource - operationId: user.joinedTeam.primaryChannel.sharedGraphWPreTeam.allowedMember_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: team-id - in: path - description: The unique identifier of team - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id - in: path - description: The unique identifier of sharedWithChannelTeamInfo - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/{sharedWithChannelTeamInfo-id}/team': - get: + put: tags: - users.team - summary: Get team from users - operationId: user.joinedTeam.primaryChannel.sharedGraphWPreTeam_GetTeam + summary: Update the navigation property schedule in users + operationId: user.joinedTeam_SetSchedule parameters: - name: user-id in: path @@ -52445,50 +57219,28 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: sharedWithChannelTeamInfo-id - in: path - description: The unique identifier of sharedWithChannelTeamInfo - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharedWithChannelTeamInfo - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.schedule' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.team' + $ref: '#/components/schemas/microsoft.graph.schedule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/sharedWithTeams/$count': - get: + delete: tags: - users.team - summary: Get the number of the resource - operationId: user.joinedTeam.primaryChannel.sharedGraphWPreTeam_GetCount + summary: Delete navigation property schedule for users + operationId: user.joinedTeam_DeleteSchedule parameters: - name: user-id in: path @@ -52506,20 +57258,25 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/tabs': + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/schedule/dayNotes': get: tags: - users.team - summary: Get tabs from users - description: A collection of all the tabs in the channel. A navigation property. - operationId: user.joinedTeam.primaryChannel_ListTab + summary: Get dayNotes from users + description: The day notes in the schedule. + operationId: user.joinedTeam.schedule_ListDayNote parameters: - name: user-id in: path @@ -52574,7 +57331,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.teamsTabCollectionResponse' + $ref: '#/components/responses/microsoft.graph.dayNoteCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -52584,8 +57341,8 @@ paths: post: tags: - users.team - summary: Create new navigation property to tabs for users - operationId: user.joinedTeam.primaryChannel_CreateTab + summary: Create new navigation property to dayNotes for users + operationId: user.joinedTeam.schedule_CreateDayNote parameters: - name: user-id in: path @@ -52608,7 +57365,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.dayNote' required: true responses: 2XX: @@ -52616,17 +57373,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.dayNote' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/tabs/{teamsTab-id}': + '/users/{user-id}/joinedTeams/{team-id}/schedule/dayNotes/{dayNote-id}': get: tags: - users.team - summary: Get tabs from users - description: A collection of all the tabs in the channel. A navigation property. - operationId: user.joinedTeam.primaryChannel_GetTab + summary: Get dayNotes from users + description: The day notes in the schedule. + operationId: user.joinedTeam.schedule_GetDayNote parameters: - name: user-id in: path @@ -52644,14 +57401,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsTab-id + - name: dayNote-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of dayNote required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: dayNote - name: $select in: query description: Select properties to be returned @@ -52678,15 +57435,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.dayNote' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - users.team - summary: Update the navigation property tabs in users - operationId: user.joinedTeam.primaryChannel_UpdateTab + summary: Update the navigation property dayNotes in users + operationId: user.joinedTeam.schedule_UpdateDayNote parameters: - name: user-id in: path @@ -52704,20 +57461,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsTab-id + - name: dayNote-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of dayNote required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: dayNote requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.dayNote' required: true responses: 2XX: @@ -52725,15 +57482,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsTab' + $ref: '#/components/schemas/microsoft.graph.dayNote' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.team - summary: Delete navigation property tabs for users - operationId: user.joinedTeam.primaryChannel_DeleteTab + summary: Delete navigation property dayNotes for users + operationId: user.joinedTeam.schedule_DeleteDayNote parameters: - name: user-id in: path @@ -52751,14 +57508,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsTab-id + - name: dayNote-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of dayNote required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: dayNote - name: If-Match in: header description: ETag @@ -52771,13 +57528,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/tabs/{teamsTab-id}/teamsApp': + '/users/{user-id}/joinedTeams/{team-id}/schedule/dayNotes/$count': get: tags: - users.team - summary: Get teamsApp from users - description: The application that is linked to the tab. This can't be changed after tab creation. - operationId: user.joinedTeam.primaryChannel.tab_GetTeamsApp + summary: Get the number of the resource + operationId: user.joinedTeam.schedule.dayNote_GetCount parameters: - name: user-id in: path @@ -52795,14 +57551,109 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsTab-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/joinedTeams/{team-id}/schedule/microsoft.graph.share': + post: + tags: + - users.team + summary: Invoke action share + description: 'Share a schedule time range with schedule members. This action makes the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers. Each shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable by only managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The notifyTeam parameter further specifies which employees can view the item.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/schedule-share?view=graph-rest-1.0 + operationId: user.joinedTeam.schedule_share + parameters: + - name: user-id in: path - description: The unique identifier of teamsTab + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: teamsTab + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notifyTeam: + type: boolean + default: false + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/joinedTeams/{team-id}/schedule/offerShiftRequests': + get: + tags: + - users.team + summary: Get offerShiftRequests from users + description: The offer requests for shifts in the schedule. + operationId: user.joinedTeam.schedule_ListOfferShiftRequest + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -52825,20 +57676,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.teamsApp' + $ref: '#/components/responses/microsoft.graph.offerShiftRequestCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/primaryChannel/tabs/$count': - get: + post: tags: - users.team - summary: Get the number of the resource - operationId: user.joinedTeam.primaryChannel.tab_GetCount + summary: Create new navigation property to offerShiftRequests for users + operationId: user.joinedTeam.schedule_CreateOfferShiftRequest parameters: - name: user-id in: path @@ -52856,20 +57705,30 @@ paths: schema: type: string x-ms-docs-key-type: team - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' default: $ref: '#/components/responses/error' - '/users/{user-id}/joinedTeams/{team-id}/schedule': + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/schedule/offerShiftRequests/{offerShiftRequest-id}': get: tags: - users.team - summary: Get schedule from users - description: The schedule of shifts for this team. - operationId: user.joinedTeam_GetSchedule + summary: Get offerShiftRequests from users + description: The offer requests for shifts in the schedule. + operationId: user.joinedTeam.schedule_GetOfferShiftRequest parameters: - name: user-id in: path @@ -52887,6 +57746,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: offerShiftRequest-id + in: path + description: The unique identifier of offerShiftRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: offerShiftRequest - name: $select in: query description: Select properties to be returned @@ -52913,15 +57780,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedule' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - users.team - summary: Update the navigation property schedule in users - operationId: user.joinedTeam_SetSchedule + summary: Update the navigation property offerShiftRequests in users + operationId: user.joinedTeam.schedule_UpdateOfferShiftRequest parameters: - name: user-id in: path @@ -52939,12 +57806,20 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: offerShiftRequest-id + in: path + description: The unique identifier of offerShiftRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: offerShiftRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedule' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' required: true responses: 2XX: @@ -52952,15 +57827,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedule' + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.team - summary: Delete navigation property schedule for users - operationId: user.joinedTeam_DeleteSchedule + summary: Delete navigation property offerShiftRequests for users + operationId: user.joinedTeam.schedule_DeleteOfferShiftRequest parameters: - name: user-id in: path @@ -52978,6 +57853,14 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: offerShiftRequest-id + in: path + description: The unique identifier of offerShiftRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: offerShiftRequest - name: If-Match in: header description: ETag @@ -52990,16 +57873,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/microsoft.graph.share': - post: + '/users/{user-id}/joinedTeams/{team-id}/schedule/offerShiftRequests/$count': + get: tags: - users.team - summary: Invoke action share - description: 'Share a schedule time range with schedule members. This action makes the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers. Each shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable by only managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The notifyTeam parameter further specifies which employees can view the item.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-share?view=graph-rest-1.0 - operationId: user.joinedTeam.schedule_share + summary: Get the number of the resource + operationId: user.joinedTeam.schedule.offerShiftRequest_GetCount parameters: - name: user-id in: path @@ -53017,43 +57896,20 @@ paths: schema: type: string x-ms-docs-key-type: team - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - notifyTeam: - type: boolean - default: false - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/joinedTeams/{team-id}/schedule/offerShiftRequests': + '/users/{user-id}/joinedTeams/{team-id}/schedule/openShiftChangeRequests': get: tags: - users.team - summary: Get offerShiftRequests from users - description: The offer requests for shifts in the schedule. - operationId: user.joinedTeam.schedule_ListOfferShiftRequest + summary: Get openShiftChangeRequests from users + description: The open shift requests in the schedule. + operationId: user.joinedTeam.schedule_ListOpenShiftChangeRequest parameters: - name: user-id in: path @@ -53108,7 +57964,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.offerShiftRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.openShiftChangeRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -53118,8 +57974,8 @@ paths: post: tags: - users.team - summary: Create new navigation property to offerShiftRequests for users - operationId: user.joinedTeam.schedule_CreateOfferShiftRequest + summary: Create new navigation property to openShiftChangeRequests for users + operationId: user.joinedTeam.schedule_CreateOpenShiftChangeRequest parameters: - name: user-id in: path @@ -53142,7 +57998,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' required: true responses: 2XX: @@ -53150,17 +58006,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/offerShiftRequests/{offerShiftRequest-id}': + '/users/{user-id}/joinedTeams/{team-id}/schedule/openShiftChangeRequests/{openShiftChangeRequest-id}': get: tags: - users.team - summary: Get offerShiftRequests from users - description: The offer requests for shifts in the schedule. - operationId: user.joinedTeam.schedule_GetOfferShiftRequest + summary: Get openShiftChangeRequests from users + description: The open shift requests in the schedule. + operationId: user.joinedTeam.schedule_GetOpenShiftChangeRequest parameters: - name: user-id in: path @@ -53178,14 +58034,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: offerShiftRequest-id + - name: openShiftChangeRequest-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of openShiftChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest + x-ms-docs-key-type: openShiftChangeRequest - name: $select in: query description: Select properties to be returned @@ -53212,15 +58068,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - users.team - summary: Update the navigation property offerShiftRequests in users - operationId: user.joinedTeam.schedule_UpdateOfferShiftRequest + summary: Update the navigation property openShiftChangeRequests in users + operationId: user.joinedTeam.schedule_UpdateOpenShiftChangeRequest parameters: - name: user-id in: path @@ -53238,20 +58094,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: offerShiftRequest-id + - name: openShiftChangeRequest-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of openShiftChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest + x-ms-docs-key-type: openShiftChangeRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' required: true responses: 2XX: @@ -53259,15 +58115,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.team - summary: Delete navigation property offerShiftRequests for users - operationId: user.joinedTeam.schedule_DeleteOfferShiftRequest + summary: Delete navigation property openShiftChangeRequests for users + operationId: user.joinedTeam.schedule_DeleteOpenShiftChangeRequest parameters: - name: user-id in: path @@ -53285,14 +58141,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: offerShiftRequest-id + - name: openShiftChangeRequest-id in: path - description: The unique identifier of offerShiftRequest + description: The unique identifier of openShiftChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: offerShiftRequest + x-ms-docs-key-type: openShiftChangeRequest - name: If-Match in: header description: ETag @@ -53305,12 +58161,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/offerShiftRequests/$count': + '/users/{user-id}/joinedTeams/{team-id}/schedule/openShiftChangeRequests/$count': get: tags: - users.team summary: Get the number of the resource - operationId: user.joinedTeam.schedule.offerShiftRequest_GetCount + operationId: user.joinedTeam.schedule.openShiftChangeRequest_GetCount parameters: - name: user-id in: path @@ -53335,13 +58191,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/joinedTeams/{team-id}/schedule/openShiftChangeRequests': + '/users/{user-id}/joinedTeams/{team-id}/schedule/openShifts': get: tags: - users.team - summary: Get openShiftChangeRequests from users - description: The open shift requests in the schedule. - operationId: user.joinedTeam.schedule_ListOpenShiftChangeRequest + summary: Get openShifts from users + description: The set of open shifts in a scheduling group in the schedule. + operationId: user.joinedTeam.schedule_ListOpenShift parameters: - name: user-id in: path @@ -53396,7 +58252,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.openShiftChangeRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.openShiftCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -53406,8 +58262,8 @@ paths: post: tags: - users.team - summary: Create new navigation property to openShiftChangeRequests for users - operationId: user.joinedTeam.schedule_CreateOpenShiftChangeRequest + summary: Create new navigation property to openShifts for users + operationId: user.joinedTeam.schedule_CreateOpenShift parameters: - name: user-id in: path @@ -53430,7 +58286,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.openShift' required: true responses: 2XX: @@ -53438,17 +58294,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.openShift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/openShiftChangeRequests/{openShiftChangeRequest-id}': + '/users/{user-id}/joinedTeams/{team-id}/schedule/openShifts/{openShift-id}': get: tags: - users.team - summary: Get openShiftChangeRequests from users - description: The open shift requests in the schedule. - operationId: user.joinedTeam.schedule_GetOpenShiftChangeRequest + summary: Get openShifts from users + description: The set of open shifts in a scheduling group in the schedule. + operationId: user.joinedTeam.schedule_GetOpenShift parameters: - name: user-id in: path @@ -53466,14 +58322,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShiftChangeRequest-id + - name: openShift-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of openShift required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: openShift - name: $select in: query description: Select properties to be returned @@ -53500,15 +58356,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.openShift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - users.team - summary: Update the navigation property openShiftChangeRequests in users - operationId: user.joinedTeam.schedule_UpdateOpenShiftChangeRequest + summary: Update the navigation property openShifts in users + operationId: user.joinedTeam.schedule_UpdateOpenShift parameters: - name: user-id in: path @@ -53526,20 +58382,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShiftChangeRequest-id + - name: openShift-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of openShift required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: openShift requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.openShift' required: true responses: 2XX: @@ -53547,15 +58403,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + $ref: '#/components/schemas/microsoft.graph.openShift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.team - summary: Delete navigation property openShiftChangeRequests for users - operationId: user.joinedTeam.schedule_DeleteOpenShiftChangeRequest + summary: Delete navigation property openShifts for users + operationId: user.joinedTeam.schedule_DeleteOpenShift parameters: - name: user-id in: path @@ -53573,14 +58429,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShiftChangeRequest-id + - name: openShift-id in: path - description: The unique identifier of openShiftChangeRequest + description: The unique identifier of openShift required: true style: simple schema: type: string - x-ms-docs-key-type: openShiftChangeRequest + x-ms-docs-key-type: openShift - name: If-Match in: header description: ETag @@ -53593,12 +58449,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/openShiftChangeRequests/$count': + '/users/{user-id}/joinedTeams/{team-id}/schedule/openShifts/$count': get: tags: - users.team summary: Get the number of the resource - operationId: user.joinedTeam.schedule.openShiftChangeRequest_GetCount + operationId: user.joinedTeam.schedule.openShift_GetCount parameters: - name: user-id in: path @@ -53623,13 +58479,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/joinedTeams/{team-id}/schedule/openShifts': + '/users/{user-id}/joinedTeams/{team-id}/schedule/schedulingGroups': get: tags: - users.team - summary: Get openShifts from users - description: The set of open shifts in a scheduling group in the schedule. - operationId: user.joinedTeam.schedule_ListOpenShift + summary: Get schedulingGroups from users + description: The logical grouping of users in the schedule (usually by role). + operationId: user.joinedTeam.schedule_ListSchedulingGroup parameters: - name: user-id in: path @@ -53684,7 +58540,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.openShiftCollectionResponse' + $ref: '#/components/responses/microsoft.graph.schedulingGroupCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -53694,8 +58550,8 @@ paths: post: tags: - users.team - summary: Create new navigation property to openShifts for users - operationId: user.joinedTeam.schedule_CreateOpenShift + summary: Create new navigation property to schedulingGroups for users + operationId: user.joinedTeam.schedule_CreateSchedulingGroup parameters: - name: user-id in: path @@ -53718,7 +58574,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' required: true responses: 2XX: @@ -53726,17 +58582,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/openShifts/{openShift-id}': + '/users/{user-id}/joinedTeams/{team-id}/schedule/schedulingGroups/{schedulingGroup-id}': get: tags: - users.team - summary: Get openShifts from users - description: The set of open shifts in a scheduling group in the schedule. - operationId: user.joinedTeam.schedule_GetOpenShift + summary: Get schedulingGroups from users + description: The logical grouping of users in the schedule (usually by role). + operationId: user.joinedTeam.schedule_GetSchedulingGroup parameters: - name: user-id in: path @@ -53754,14 +58610,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShift-id + - name: schedulingGroup-id in: path - description: The unique identifier of openShift + description: The unique identifier of schedulingGroup required: true style: simple schema: type: string - x-ms-docs-key-type: openShift + x-ms-docs-key-type: schedulingGroup - name: $select in: query description: Select properties to be returned @@ -53788,15 +58644,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - users.team - summary: Update the navigation property openShifts in users - operationId: user.joinedTeam.schedule_UpdateOpenShift + summary: Update the navigation property schedulingGroups in users + operationId: user.joinedTeam.schedule_UpdateSchedulingGroup parameters: - name: user-id in: path @@ -53814,20 +58670,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShift-id + - name: schedulingGroup-id in: path - description: The unique identifier of openShift + description: The unique identifier of schedulingGroup required: true style: simple schema: type: string - x-ms-docs-key-type: openShift + x-ms-docs-key-type: schedulingGroup requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' required: true responses: 2XX: @@ -53835,15 +58691,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.openShift' + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.team - summary: Delete navigation property openShifts for users - operationId: user.joinedTeam.schedule_DeleteOpenShift + summary: Delete navigation property schedulingGroups for users + operationId: user.joinedTeam.schedule_DeleteSchedulingGroup parameters: - name: user-id in: path @@ -53861,14 +58717,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: openShift-id + - name: schedulingGroup-id in: path - description: The unique identifier of openShift + description: The unique identifier of schedulingGroup required: true style: simple schema: type: string - x-ms-docs-key-type: openShift + x-ms-docs-key-type: schedulingGroup - name: If-Match in: header description: ETag @@ -53881,12 +58737,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/openShifts/$count': + '/users/{user-id}/joinedTeams/{team-id}/schedule/schedulingGroups/$count': get: tags: - users.team summary: Get the number of the resource - operationId: user.joinedTeam.schedule.openShift_GetCount + operationId: user.joinedTeam.schedule.schedulingGroup_GetCount parameters: - name: user-id in: path @@ -53911,13 +58767,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/joinedTeams/{team-id}/schedule/schedulingGroups': + '/users/{user-id}/joinedTeams/{team-id}/schedule/shifts': get: tags: - users.team - summary: Get schedulingGroups from users - description: The logical grouping of users in the schedule (usually by role). - operationId: user.joinedTeam.schedule_ListSchedulingGroup + summary: Get shifts from users + description: The shifts in the schedule. + operationId: user.joinedTeam.schedule_ListShift parameters: - name: user-id in: path @@ -53972,7 +58828,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.schedulingGroupCollectionResponse' + $ref: '#/components/responses/microsoft.graph.shiftCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -53982,8 +58838,8 @@ paths: post: tags: - users.team - summary: Create new navigation property to schedulingGroups for users - operationId: user.joinedTeam.schedule_CreateSchedulingGroup + summary: Create new navigation property to shifts for users + operationId: user.joinedTeam.schedule_CreateShift parameters: - name: user-id in: path @@ -54006,7 +58862,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.shift' required: true responses: 2XX: @@ -54014,17 +58870,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/schedulingGroups/{schedulingGroup-id}': + '/users/{user-id}/joinedTeams/{team-id}/schedule/shifts/{shift-id}': get: tags: - users.team - summary: Get schedulingGroups from users - description: The logical grouping of users in the schedule (usually by role). - operationId: user.joinedTeam.schedule_GetSchedulingGroup + summary: Get shifts from users + description: The shifts in the schedule. + operationId: user.joinedTeam.schedule_GetShift parameters: - name: user-id in: path @@ -54042,14 +58898,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: schedulingGroup-id + - name: shift-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: shift - name: $select in: query description: Select properties to be returned @@ -54076,15 +58932,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - users.team - summary: Update the navigation property schedulingGroups in users - operationId: user.joinedTeam.schedule_UpdateSchedulingGroup + summary: Update the navigation property shifts in users + operationId: user.joinedTeam.schedule_UpdateShift parameters: - name: user-id in: path @@ -54102,20 +58958,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: schedulingGroup-id + - name: shift-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: shift requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.shift' required: true responses: 2XX: @@ -54123,15 +58979,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + $ref: '#/components/schemas/microsoft.graph.shift' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.team - summary: Delete navigation property schedulingGroups for users - operationId: user.joinedTeam.schedule_DeleteSchedulingGroup + summary: Delete navigation property shifts for users + operationId: user.joinedTeam.schedule_DeleteShift parameters: - name: user-id in: path @@ -54149,14 +59005,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: schedulingGroup-id + - name: shift-id in: path - description: The unique identifier of schedulingGroup + description: The unique identifier of shift required: true style: simple schema: type: string - x-ms-docs-key-type: schedulingGroup + x-ms-docs-key-type: shift - name: If-Match in: header description: ETag @@ -54169,12 +59025,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/schedulingGroups/$count': + '/users/{user-id}/joinedTeams/{team-id}/schedule/shifts/$count': get: tags: - users.team summary: Get the number of the resource - operationId: user.joinedTeam.schedule.schedulingGroup_GetCount + operationId: user.joinedTeam.schedule.shift_GetCount parameters: - name: user-id in: path @@ -54199,13 +59055,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/joinedTeams/{team-id}/schedule/shifts': + '/users/{user-id}/joinedTeams/{team-id}/schedule/swapShiftsChangeRequests': get: tags: - users.team - summary: Get shifts from users - description: The shifts in the schedule. - operationId: user.joinedTeam.schedule_ListShift + summary: Get swapShiftsChangeRequests from users + description: The swap requests for shifts in the schedule. + operationId: user.joinedTeam.schedule_ListSwapShiftsChangeRequest parameters: - name: user-id in: path @@ -54260,7 +59116,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.shiftCollectionResponse' + $ref: '#/components/responses/microsoft.graph.swapShiftsChangeRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -54270,8 +59126,8 @@ paths: post: tags: - users.team - summary: Create new navigation property to shifts for users - operationId: user.joinedTeam.schedule_CreateShift + summary: Create new navigation property to swapShiftsChangeRequests for users + operationId: user.joinedTeam.schedule_CreateSwapShiftsChangeRequest parameters: - name: user-id in: path @@ -54294,7 +59150,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' required: true responses: 2XX: @@ -54302,17 +59158,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/shifts/{shift-id}': + '/users/{user-id}/joinedTeams/{team-id}/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}': get: tags: - users.team - summary: Get shifts from users - description: The shifts in the schedule. - operationId: user.joinedTeam.schedule_GetShift + summary: Get swapShiftsChangeRequests from users + description: The swap requests for shifts in the schedule. + operationId: user.joinedTeam.schedule_GetSwapShiftsChangeRequest parameters: - name: user-id in: path @@ -54330,14 +59186,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: shift-id + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of shift + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: swapShiftsChangeRequest - name: $select in: query description: Select properties to be returned @@ -54364,15 +59220,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - users.team - summary: Update the navigation property shifts in users - operationId: user.joinedTeam.schedule_UpdateShift + summary: Update the navigation property swapShiftsChangeRequests in users + operationId: user.joinedTeam.schedule_UpdateSwapShiftsChangeRequest parameters: - name: user-id in: path @@ -54390,20 +59246,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: shift-id + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of shift + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: swapShiftsChangeRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' required: true responses: 2XX: @@ -54411,15 +59267,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.shift' + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.team - summary: Delete navigation property shifts for users - operationId: user.joinedTeam.schedule_DeleteShift + summary: Delete navigation property swapShiftsChangeRequests for users + operationId: user.joinedTeam.schedule_DeleteSwapShiftsChangeRequest parameters: - name: user-id in: path @@ -54437,14 +59293,14 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: shift-id + - name: swapShiftsChangeRequest-id in: path - description: The unique identifier of shift + description: The unique identifier of swapShiftsChangeRequest required: true style: simple schema: type: string - x-ms-docs-key-type: shift + x-ms-docs-key-type: swapShiftsChangeRequest - name: If-Match in: header description: ETag @@ -54457,12 +59313,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/shifts/$count': + '/users/{user-id}/joinedTeams/{team-id}/schedule/swapShiftsChangeRequests/$count': get: tags: - users.team summary: Get the number of the resource - operationId: user.joinedTeam.schedule.shift_GetCount + operationId: user.joinedTeam.schedule.swapShiftsChangeRequest_GetCount parameters: - name: user-id in: path @@ -54487,13 +59343,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/joinedTeams/{team-id}/schedule/swapShiftsChangeRequests': + '/users/{user-id}/joinedTeams/{team-id}/schedule/timeCards': get: tags: - users.team - summary: Get swapShiftsChangeRequests from users - description: The swap requests for shifts in the schedule. - operationId: user.joinedTeam.schedule_ListSwapShiftsChangeRequest + summary: Get timeCards from users + description: The time cards in the schedule. + operationId: user.joinedTeam.schedule_ListTimeCard parameters: - name: user-id in: path @@ -54548,18 +59404,119 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.swapShiftsChangeRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.timeCardCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.team + summary: Create new navigation property to timeCards for users + operationId: user.joinedTeam.schedule_CreateTimeCard + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedTeams/{team-id}/schedule/timeCards/{timeCard-id}': + get: + tags: + - users.team + summary: Get timeCards from users + description: The time cards in the schedule. + operationId: user.joinedTeam.schedule_GetTimeCard + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - users.team - summary: Create new navigation property to swapShiftsChangeRequests for users - operationId: user.joinedTeam.schedule_CreateSwapShiftsChangeRequest + summary: Update the navigation property timeCards in users + operationId: user.joinedTeam.schedule_UpdateTimeCard parameters: - name: user-id in: path @@ -54577,30 +59534,36 @@ paths: schema: type: string x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}': - get: + delete: tags: - users.team - summary: Get swapShiftsChangeRequests from users - description: The swap requests for shifts in the schedule. - operationId: user.joinedTeam.schedule_GetSwapShiftsChangeRequest + summary: Delete navigation property timeCards for users + operationId: user.joinedTeam.schedule_DeleteTimeCard parameters: - name: user-id in: path @@ -54618,49 +59581,32 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: swapShiftsChangeRequest-id + - name: timeCard-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: timeCard + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/joinedTeams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.clockOut': + post: tags: - users.team - summary: Update the navigation property swapShiftsChangeRequests in users - operationId: user.joinedTeam.schedule_UpdateSwapShiftsChangeRequest + summary: Invoke action clockOut + operationId: user.joinedTeam.schedule.timeCard_clockOut parameters: - name: user-id in: path @@ -54678,20 +59624,29 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: swapShiftsChangeRequest-id + - name: timeCard-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest + x-ms-docs-key-type: timeCard requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object required: true responses: 2XX: @@ -54699,15 +59654,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/joinedTeams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.confirm': + post: tags: - users.team - summary: Delete navigation property swapShiftsChangeRequests for users - operationId: user.joinedTeam.schedule_DeleteSwapShiftsChangeRequest + summary: Invoke action confirm + description: Confirm a timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-confirm?view=graph-rest-1.0 + operationId: user.joinedTeam.schedule.timeCard_confirm parameters: - name: user-id in: path @@ -54725,32 +59685,144 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: swapShiftsChangeRequest-id + - name: timeCard-id in: path - description: The unique identifier of swapShiftsChangeRequest + description: The unique identifier of timeCard required: true style: simple schema: type: string - x-ms-docs-key-type: swapShiftsChangeRequest - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: timeCard + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/joinedTeams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': + post: + tags: + - users.team + summary: Invoke action endBreak + operationId: user.joinedTeam.schedule.timeCard_endBreak + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true style: simple schema: type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/joinedTeams/{team-id}/schedule/swapShiftsChangeRequests/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/joinedTeams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.startBreak': + post: + tags: + - users.team + summary: Invoke action startBreak + operationId: user.joinedTeam.schedule.timeCard_startBreak + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/joinedTeams/{team-id}/schedule/timeCards/$count': get: tags: - users.team summary: Get the number of the resource - operationId: user.joinedTeam.schedule.swapShiftsChangeRequest_GetCount + operationId: user.joinedTeam.schedule.timeCard_GetCount parameters: - name: user-id in: path @@ -54775,6 +59847,59 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/users/{user-id}/joinedTeams/{team-id}/schedule/timeCards/microsoft.graph.clockIn': + post: + tags: + - users.team + summary: Invoke action clockIn + description: Clock in to start a timeCard. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timecard-clockin?view=graph-rest-1.0 + operationId: user.joinedTeam.schedule.timeCard_clockIn + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isAtApprovedLocation: + type: boolean + default: false + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/joinedTeams/{team-id}/schedule/timeOffReasons': get: tags: @@ -57910,6 +63035,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -58479,6 +63610,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -58494,6 +63629,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -58502,6 +63639,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -58515,6 +63654,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -58551,6 +63697,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -58571,6 +63723,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -58636,6 +63806,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -58689,12 +63863,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -58894,7 +64101,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: API version for the call back URL. Start with 1. + description: API version for the callback URL. Start with 1. format: int32 nullable: true displayName: @@ -58925,7 +64132,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -60477,15 +65684,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -60557,7 +65764,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -60568,7 +65775,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -60578,7 +65785,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -60588,7 +65795,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -60596,15 +65803,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -60616,7 +65823,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -60634,7 +65841,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -60672,13 +65879,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -60698,7 +65905,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -61092,6 +66299,51 @@ components: - Completed - Failed type: string + microsoft.graph.dayOfWeek: + title: dayOfWeek + enum: + - sunday + - monday + - tuesday + - wednesday + - thursday + - friday + - saturday + type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.changeTrackedEntity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: changeTrackedEntity + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + readOnly: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + readOnly: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -61130,30 +66382,6 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: type: object - microsoft.graph.changeTrackedEntity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: changeTrackedEntity - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - readOnly: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - readOnly: true - additionalProperties: - type: object microsoft.graph.openShiftItem: allOf: - $ref: '#/components/schemas/microsoft.graph.shiftItem' @@ -61189,6 +66417,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: @@ -61267,6 +66561,7 @@ components: - openShiftRequest - offerShiftRequest - unknownFutureValue + - timeCard - timeOffReason - timeOff - timeOffRequest @@ -61467,6 +66762,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.dayNoteCollectionResponse: + title: Collection of dayNote + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.offerShiftRequestCollectionResponse: title: Collection of offerShiftRequest type: object @@ -61545,6 +66853,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardCollectionResponse: + title: Collection of timeCard + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReasonCollectionResponse: title: Collection of timeOffReason type: object @@ -61909,7 +67230,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -62092,7 +67413,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -62107,7 +67428,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -62186,7 +67507,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -64273,7 +69594,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -64283,7 +69604,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -67726,7 +73047,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -67735,19 +73056,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -68033,6 +73354,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -68040,14 +73362,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -68236,7 +73561,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -68429,14 +73754,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -68449,6 +73786,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -69032,17 +74373,6 @@ components: - pager - radio type: string - microsoft.graph.dayOfWeek: - title: dayOfWeek - enum: - - sunday - - monday - - tuesday - - wednesday - - thursday - - friday - - saturday - type: string microsoft.graph.weekIndex: title: weekIndex enum: @@ -69685,7 +75015,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -70441,6 +75771,13 @@ components: - complete - flagged type: string + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -70450,6 +75787,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -70516,6 +75860,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -73752,6 +79097,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperationCollectionResponse' + microsoft.graph.dayNoteCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dayNoteCollectionResponse' microsoft.graph.offerShiftRequestCollectionResponse: description: Retrieved collection content: @@ -73788,6 +79139,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequestCollectionResponse' + microsoft.graph.timeCardCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCardCollectionResponse' microsoft.graph.timeOffReasonCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index c269a268474..3ce98c26dc7 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Users.Actions version: v1.0 @@ -65,7 +65,7 @@ paths: tags: - users.user.Actions summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 @@ -313,7 +313,7 @@ paths: tags: - users.user.Actions summary: Invoke action getMemberObjects - description: 'Return all IDs for the groups, administrative units, and directory roles that a user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. Note: Only users and role-enabled groups can be members of directory roles.' + description: "Return all IDs for the groups, administrative units, and directory roles that an object of one of the following types is a member of:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. Only users and role-enabled groups can be members of directory roles." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-getmemberobjects?view=graph-rest-1.0 @@ -1051,7 +1051,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -1234,7 +1234,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -1249,7 +1249,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -1328,7 +1328,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -2174,7 +2174,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -2184,7 +2184,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -2442,15 +2442,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -2550,7 +2550,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -2561,7 +2561,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -2571,7 +2571,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -2581,7 +2581,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -2589,15 +2589,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -2609,7 +2609,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -2627,7 +2627,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -2665,13 +2665,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -2691,7 +2691,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -4141,7 +4141,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -6123,6 +6123,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -6519,6 +6525,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -6534,6 +6544,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -6542,6 +6554,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -6555,6 +6569,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -6591,6 +6612,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -6916,7 +6943,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -6925,19 +6952,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -7223,6 +7250,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -7230,14 +7258,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -7426,7 +7457,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -7780,14 +7811,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -7800,6 +7843,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -8727,7 +8774,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -10840,6 +10887,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -10905,6 +10978,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -10958,12 +11035,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -11774,6 +11884,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -11783,6 +11900,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -11849,6 +11973,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -12171,6 +12296,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13807,6 +13934,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index 458c7abf7c9..850f6d1d7a7 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Users.Functions version: v1.0 @@ -373,7 +373,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -556,7 +556,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -571,7 +571,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -650,7 +650,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -1241,7 +1241,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -1251,7 +1251,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -1509,15 +1509,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -1617,7 +1617,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -1628,7 +1628,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -1638,7 +1638,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -1648,7 +1648,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -1656,15 +1656,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -1676,7 +1676,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -1694,7 +1694,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -1732,13 +1732,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -1758,7 +1758,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -3347,7 +3347,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -5426,6 +5426,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -5822,6 +5828,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -5837,6 +5847,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -5845,6 +5857,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -5858,6 +5872,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -5894,6 +5915,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -6189,7 +6216,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -6198,19 +6225,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -6496,6 +6523,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -6503,14 +6531,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -6699,7 +6730,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -7087,14 +7118,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -7107,6 +7150,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -7972,7 +8019,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -10165,6 +10212,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -10230,6 +10303,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -10283,12 +10360,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -11113,6 +11223,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -11122,6 +11239,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -11188,6 +11312,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -11510,6 +11635,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13173,6 +13300,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 85a53e1b0e2..be9ab288452 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -1,4 +1,4 @@ -openapi: 3.0.1 +openapi: 3.0.4 info: title: Users version: v1.0 @@ -14,7 +14,7 @@ paths: description: List properties and relationships of the user objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-user-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-user-list?view=graph-rest-1.0 operationId: user_ListUser parameters: - name: ConsistencyLevel @@ -100,11 +100,11 @@ paths: get: tags: - users.user - summary: Get a user - description: 'Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details.' + summary: Get user + description: Read properties and relationships of the user object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/user-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-user-get?view=graph-rest-1.0 operationId: user_GetUser parameters: - name: user-id @@ -2609,6 +2609,16 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -2658,6 +2668,16 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual responses: 2XX: description: Retrieved navigation property link @@ -11422,11 +11442,11 @@ paths: get: tags: - users.user - summary: Get a user - description: 'Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details.' + summary: Get user + description: Read properties and relationships of the user object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/user-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-user-get?view=graph-rest-1.0 operationId: user_GetUserGraphBPreUserPrincipalName parameters: - name: userPrincipalName @@ -11612,7 +11632,7 @@ components: nullable: true country: type: string - description: 'The country/region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11795,7 +11815,7 @@ components: type: array items: type: string - description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + description: 'A list of other email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two might be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' @@ -11810,7 +11830,7 @@ components: description: A list for the user to enumerate their past projects. Returned only on $select. postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country or region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string @@ -11889,7 +11909,7 @@ components: nullable: true usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries/regions. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true userPrincipalName: type: string @@ -12371,7 +12391,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true remoteDesktopSecurityConfiguration: $ref: '#/components/schemas/microsoft.graph.remoteDesktopSecurityConfiguration' @@ -13317,7 +13337,7 @@ components: description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud-only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' nullable: true extensions: type: array @@ -13398,6 +13418,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The collection of roles defined for the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable.' + authenticationBehaviors: + $ref: '#/components/schemas/microsoft.graph.authenticationBehaviors' certification: $ref: '#/components/schemas/microsoft.graph.certification' createdDateTime: @@ -13543,7 +13565,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' + description: 'Directory objects that are owners of this application. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' @@ -14310,7 +14332,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + description: 'The last interactive sign-in date and time for a specific user. This property records the last time a user attempted an interactive sign-in to the directory—whether the attempt was successful or not. Note: Since unsuccessful attempts are also logged, this value might not accurately reflect actual system usage. For tracking actual account access, please use the lastSuccessfulSignInDateTime property. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSignInRequestId: @@ -14320,7 +14342,7 @@ components: lastSuccessfulSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time of the user''s most recent successful sign-in activity. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time of the user''s most recent successful interactive sign-in. Use this property if you need to determine when the account was truly accessed. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' format: date-time nullable: true lastSuccessfulSignInRequestId: @@ -14535,15 +14557,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'If true, the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -14643,7 +14665,7 @@ components: properties: allowNewTimeProposals: type: boolean - description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.' + description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true.' nullable: true attendees: type: array @@ -14654,7 +14676,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The preview of the message associated with the event. It is in text format. + description: The preview of the message associated with the event. It's in text format. nullable: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' @@ -14664,7 +14686,7 @@ components: nullable: true hideAttendees: type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false.' nullable: true iCalUId: type: string @@ -14674,7 +14696,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importance' isAllDay: type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone.' nullable: true isCancelled: type: boolean @@ -14682,15 +14704,15 @@ components: nullable: true isDraft: type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online.' nullable: true isOrganizer: type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner. nullable: true isReminderOn: type: boolean @@ -14702,7 +14724,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection are removed and replaced by the new location value.' onlineMeeting: $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' onlineMeetingProvider: @@ -14720,7 +14742,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -14758,13 +14780,13 @@ components: nullable: true transactionId: type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. It''s useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.eventType' webLink: type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' nullable: true attachments: type: array @@ -14784,7 +14806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -16249,7 +16271,7 @@ components: properties: locale: type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user''s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true region: type: string @@ -17181,6 +17203,21 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.authenticationBehaviors: + title: authenticationBehaviors + type: object + properties: + blockAzureADGraphAccess: + type: boolean + nullable: true + removeUnverifiedEmailClaim: + type: boolean + nullable: true + requireClientServicePrincipal: + type: boolean + nullable: true + additionalProperties: + type: object microsoft.graph.certification: title: certification type: object @@ -17203,7 +17240,7 @@ components: readOnly: true isPublisherAttested: type: boolean - description: Indicates whether the application has been self-attested by the application developer or the publisher. + description: Indicates whether the application developer or publisher completed Publisher Attestation. nullable: true lastCertificationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17255,7 +17292,7 @@ components: description: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. legalAgeGroupRule: type: string - description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.' + description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country/region minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country/region minor rules.BlockMinorsBlocks minors from using the app.' nullable: true additionalProperties: type: object @@ -17392,6 +17429,8 @@ components: - title: changeTrackedEntity type: object properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -19693,6 +19732,12 @@ components: type: string description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' nullable: true + allMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: 'A collection of membership records associated with the channel, including both direct and indirect members of shared channels.' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -19769,6 +19814,10 @@ components: type: boolean description: Indicates whether the schedule is enabled for the team. Required. nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true offerShiftRequestsEnabled: type: boolean description: Indicates whether offer shift requests are enabled for the schedule. @@ -19784,6 +19833,8 @@ components: description: Additional information about why schedule provisioning failed. nullable: true readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -19792,6 +19843,8 @@ components: type: boolean description: Indicates whether time clock is enabled for the schedule. nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' timeOffRequestsEnabled: type: boolean description: Indicates whether time off requests are enabled for the schedule. @@ -19805,6 +19858,13 @@ components: items: type: string nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true offerShiftRequests: type: array items: @@ -19841,6 +19901,12 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' description: The swap requests for shifts in the schedule. x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true timeOffReasons: type: array items: @@ -20142,7 +20208,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -20151,19 +20217,19 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment - description: Device managed by Apple user enrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollment - value: appleUserEnrollmentWithServiceAccount - description: Device managed by Apple user enrollment with service account + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState @@ -20449,6 +20515,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -20456,14 +20523,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managementAgentType: title: managementAgentType enum: @@ -20652,7 +20722,7 @@ components: format: int32 additionalProperties: type: object - description: Device Configuration State for a given device. + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. microsoft.graph.deviceLogCollectionResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21040,14 +21110,26 @@ components: type: boolean description: Indicates whether attendees can turn on their microphone. nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' allowMeetingChat: $ref: '#/components/schemas/microsoft.graph.meetingChatMode' allowParticipantsToChangeName: type: boolean description: Specifies if participants are allowed to rename themselves in an instance of the meeting. nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true allowRecording: type: boolean description: Indicates whether recording is enabled for the meeting. @@ -21060,6 +21142,10 @@ components: type: boolean description: Indicates whether transcription is enabled for the meeting. nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true audioConferencing: $ref: '#/components/schemas/microsoft.graph.audioConferencing' chatInfo: @@ -23967,6 +24053,32 @@ components: - Completed - Failed type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.dayNote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: dayNote + type: object + properties: + dayNoteDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date of the day note. + format: date + nullable: true + draftDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + sharedDayNote: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' @@ -24032,6 +24144,10 @@ components: - title: schedulingGroup type: object properties: + code: + type: string + description: 'The code for the schedulingGroup to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The display name for the schedulingGroup. Required. @@ -24085,12 +24201,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The list of breaks associated with the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + description: User ID to which the timeCard belongs. + nullable: true + additionalProperties: + type: object microsoft.graph.timeOffReason: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - title: timeOffReason type: object properties: + code: + type: string + description: 'The code of the timeOffReason to represent an external identifier. This field must be unique within the team in Microsoft Teams and uses an alphanumeric format, with a maximum of 100 characters.' + nullable: true displayName: type: string description: The name of the timeOffReason. Required. @@ -24908,6 +25057,13 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -24917,6 +25073,13 @@ components: - organizer - unknownFutureValue type: string + microsoft.graph.meetingLiveShareOptions: + title: meetingLiveShareOptions + enum: + - enabled + - disabled + - unknownFutureValue + type: string microsoft.graph.meetingChatMode: title: meetingChatMode enum: @@ -24983,6 +25146,7 @@ components: properties: allowTextOnly: type: boolean + description: Indicates whether only text is allowed in the meeting chat. Optional. nullable: true additionalProperties: type: object @@ -26698,6 +26862,72 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + description: ID of the timeCardBreak. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the entry is recorded. + format: date-time + isAtApprovedLocation: + type: boolean + description: Indicates whether this action happens at an approved location. + nullable: true + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + description: The clock-in event of the timeCard. + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string microsoft.graph.timeOffReasonIconType: title: timeOffReasonIconType enum: diff --git a/tools/GenerateModules.ps1 b/tools/GenerateModules.ps1 index 044f09876a2..f7ac335efaa 100644 --- a/tools/GenerateModules.ps1 +++ b/tools/GenerateModules.ps1 @@ -146,7 +146,7 @@ $ModuleToGenerate | ForEach-Object -Parallel { } #Delete any file in temp folder with the extension .tmp or .log or .db - Get-ChildItem -Path $TempPath -Recurse | Where-Object { $_.Extension -match ".tmp|.log|.db|.db-shm|.db-wal" } | ForEach-Object { + Get-ChildItem -Path $TempPath -Recurse | ForEach-Object { $File = $_ Write-Debug "Removing cached file $File" if (Test-Path $File.FullName) { diff --git a/tools/TweakOpenApi.ps1 b/tools/TweakOpenApi.ps1 index 8b879c7fed5..8895499a59e 100644 --- a/tools/TweakOpenApi.ps1 +++ b/tools/TweakOpenApi.ps1 @@ -16,7 +16,7 @@ $prepositionReplacements = @{ At = "GraphAPre" For = "GraphFPre" Of = "GraphOPre" - #Or = "GraphRPre" Handling of this preposition needs to be reviewed + createOrGet = "GraphRPre" } $wordReplacements = @{ From 464bed203ed41e0e9c0b8b44acffdd884d645dba Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Fri, 28 Feb 2025 14:43:56 +0300 Subject: [PATCH 2/5] Updated generation module file --- config/ModulesMapping.jsonc | 80 ++++++++++++++++++------------------- tools/GenerateModules.ps1 | 39 +++++++++--------- 2 files changed, 59 insertions(+), 60 deletions(-) diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 26d6c619913..2af8a392701 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -1,44 +1,44 @@ { - "Applications": "^applicationTemplates\\.|^applications\\.|^servicePrincipals\\.|^onPremisesPublishingProfiles\\.|^users.appRoleAssignment$|^groups.appRoleAssignment$", - "Bookings": "^bookingBusinesses\\.|^bookingCurrencies\\.|^solutions.booking.*.Actions$|^solutions.bookingBusiness$|^solutions.bookingCurrency$|^solutions.virtualEventsRoot$|^solutions.booking.*.Functions$|^solutions.solutionsRoot$", - "BusinessScenario": "^solutions.businessScenario$|^solutions.BusinessScenario.*.Actions$|^solutions.BusinessScenario.*.Functions$", - "BackupRestore": "^solutions.backupRestoreRoot$|^solutions.backupRestore.*.Actions$|^solutions.backupRestore.*.Functions$", - "Calendar": "^places\\.|^users.calendar$|^users.calendarGroup$|^users.event$|^groups.calendar$|^groups.event$", - "ChangeNotifications": "^subscriptions\\.", +// "Applications": "^applicationTemplates\\.|^applications\\.|^servicePrincipals\\.|^onPremisesPublishingProfiles\\.|^users.appRoleAssignment$|^groups.appRoleAssignment$", +// "Bookings": "^bookingBusinesses\\.|^bookingCurrencies\\.|^solutions.booking.*.Actions$|^solutions.bookingBusiness$|^solutions.bookingCurrency$|^solutions.virtualEventsRoot$|^solutions.booking.*.Functions$|^solutions.solutionsRoot$", +// "BusinessScenario": "^solutions.businessScenario$|^solutions.BusinessScenario.*.Actions$|^solutions.BusinessScenario.*.Functions$", +// "BackupRestore": "^solutions.backupRestoreRoot$|^solutions.backupRestore.*.Actions$|^solutions.backupRestore.*.Functions$", +// "Calendar": "^places\\.|^users.calendar$|^users.calendarGroup$|^users.event$|^groups.calendar$|^groups.event$", +// "ChangeNotifications": "^subscriptions\\.", "CloudCommunications": "^users.onlineMeeting$|^users.presence$|^communications\\.", - "Compliance": "^compliance\\.|^privacy.subjectRightsRequest$", - "CrossDeviceExperiences": "^users.userActivity$|^users.device$", - "Devices.CloudPrint": "^print\\.", +// "Compliance": "^compliance\\.|^privacy.subjectRightsRequest$", +// "CrossDeviceExperiences": "^users.userActivity$|^users.device$", +// "Devices.CloudPrint": "^print\\.", "Devices.CorporateManagement": "^deviceAppManagement\\.|^officeConfiguration\\.|^users.mobileAppIntentAndState$|^users.mobileAppTroubleshootingEvent$|^users.windowsInformationProtectionDeviceRegistration$|^users.managedAppRegistration$|^users.managedDevice$|^users.deviceManagementTroubleshootingEvent$|^users.deviceEnrollmentConfiguration$", - "Devices.ServiceAnnouncement": "^admin.serviceAnnouncement$|^admin.*.Actions$|^admin.*.Functions$", - "DeviceManagement": "^deviceManagement.(deviceCompliancePolicy.*|deviceManagementConfigurationPolicy.*|deviceManagementCompliancePolicy.*|deviceManagementConfigurationSettingDefinition.*|deviceConfiguration.*|managedDevice.*|managementCondition.*|microsoftTunnel.*|userExperienceAnalytics.*|windowsInformationProtection.*|deviceManagement|deviceManagement(DerivedCredentialSettings|Intent|ResourceAccessProfileBase|Script|SettingCategory|SettingDefinition|Template|TroubleshootingEvent)|androidForWork(AppConfigurationSchema|Settings)|androidManagedStore(AccountEnterpriseSettings|AppConfigurationSchema)|deviceAndAppManagementAssignmentFilter|deviceCategory|advancedThreatProtectionOnboardingStateSummary|dataSharingConsent|detectedApp|deviceHealthScript|deviceShellScript|embeddedSIMActivationCodePool|groupPolicyConfiguration|macOSSoftwareUpdateAccountSummary|mobileAppTroubleshootingEvent|notificationMessageTemplate|remoteActionAudit|softwareUpdateStatusSummary|windowsMalwareInformation|windowsQualityUpdateProfile)$|^admin.edge$|^deviceManagement.monitoring$|^users.ListCloudPCs$", - "DeviceManagement.Administration": "^deviceManagement.(virtualEndpoint.*|.*Partner.*|.*Certificate.*|.*role.*|deviceManagement(DomainJoinConnector|ExchangeConnector|ExchangeOnPremisesPolicy)|groupPolicy(Category|Definition|DefinitionFile|MigrationReport|ObjectFile|UploadedDefinitionFile)|auditEvent|cartToClassAssociation|comanagementEligibleDevice|deviceAndAppManagementRoleAssignment|intuneBrandingProfile|iosUpdateDeviceStatus|mobileThreatDefenseConnector|ndesConnector|resourceOperation|restrictedAppsViolation|termsAndConditions)", - "DeviceManagement.Enrollment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*depOnboarding.*|importedDeviceIdentity|onPremisesConditionalAccessSettings|windowsFeatureUpdateProfile)$|^roleManagement.roleManagement$|^roleManagement.rbacApplicationMultiple$|^roleManagement.unifiedRbacApplication$", - "DeviceManagement.Functions": "^deviceManagement.*.Functions$", - "DirectoryObjects": "^directoryObjects\\.|^directory.publicKeyInfrastructureRoot$", - "Education": "^education\\.", - "Files": "^drives\\.|^shares\\.|^users.drive$|^groups.drive$", - "Financials": "^financials\\.", - "Groups": "^groups.group$|^groups.directoryObject$|^groups.conversation$|^groups.endpoint$|^groups.extension$|^groups.groupLifecyclePolicy$|^groups.resourceSpecificPermissionGrant$|^groups.profilePhoto$|^groups.conversationThread$|^groupLifecyclePolicies\\.|^users.group$|^groups.directorySetting$|^groups.*.Actions$|^groups.*.Functions$|^groupSettings\\.|^groups.groupSetting$|^groupSettingTemplates\\.", - "Identity.DirectoryManagement": "^administrativeUnits\\.|^contacts\\.|^devices\\.|^domains\\.|^directoryRoles\\.|^directoryRoleTemplates\\.|^directorySettingTemplates\\.|^settings\\.|^subscribedSkus\\.|^contracts\\.|^directory\\.|^users.scopedRoleMembership$|^organization.organization$|^organization.organizationalBranding$|^organization.organizationSettings$|^organization.*.Actions$|^organization.extension$|^tenantRelationships.*.Actions$|^tenantRelationships.*.Functions$|admin.peopleAdminSettings$|^organization\\.partnerInformation$", - "Identity.Governance": "^accessReviews\\.|^businessFlowTemplates\\.|^programs\\.|^programControls\\.|^programControlTypes\\.|^privilegedRoles\\.|^privilegedRoleAssignments\\.|^privilegedRoleAssignmentRequests\\.|^privilegedApproval\\.|^privilegedOperationEvents\\.|^privilegedAccess\\.|^agreements\\.|^users.agreementAcceptance$|^identityGovernance\\.|^roleManagement.rbacApplication$|^roleManagement.*.Functions$|roleManagement.*.Actions$", - "Identity.SignIns": "^organization.certificateBasedAuthConfiguration$|^invitations\\.|^identityProviders\\.|^oauth2PermissionGrants\\.|^identityProtection\\.|^dataPolicyOperations\\.|^identity\\.|^trustFramework\\.|^informationProtection\\.|^policies\\.|^users.authentication$|^users.informationProtection$|^tenantRelationships.multiTenantOrganization$|^policies.deviceRegistrationPolicy$|^policies.deviceRegistrationPolicy$", - "Identity.Partner": "^tenantRelationships.delegatedAdminRelationship$|^tenantRelationships.delegatedAdminCustomer$", - "Mail": "^users.inferenceClassification$|^users.mailFolder$|^users.message$", - "ManagedTenants": "^tenantRelationships.managedTenant$", - "NetworkAccess": "^networkAccess\\.", - "Notes": "^users.onenote$|^groups.onenote$|^sites.onenote$", - "People": "^users.person$|^users.profile$|^users.officeGraphInsights$|^users.userAnalytics$", - "PersonalContacts": "^users.contactFolder$|^users.contact$", - "Planner": "^planner\\.|^users.plannerUser$|^groups.plannerGroup$", - "Reports": "^reports\\.|^auditLogs\\.|^deviceManagement.deviceManagementReports$|^admin.adminReportSetting", - "SchemaExtensions": "^schemaExtensions\\.", - "Search": "^search\\.|^external\\.", - "Security": "^security\\.|^users.security$", - "Sites": "^sites.baseSitePage$|^sites.site$|^sites.itemAnalytics$|^sites.columnDefinition$|^sites.contentType$|^sites.drive$|^sites.list$|^sites.sitePage$|^sites.permission$|^sites.store$|^users.site$|^groups.site$|^sites.*.Functions$|^sites.*.Actions$|^sites.richLongRunningOperation$|^termStore.sets.ListChildren$|^admin.sharepoint$", - "Teams": "^teams\\.|^chats\\.|^users.chat$|^appCatalogs.teamsApp$|^users.userTeamwork$|^teamwork\\.|^users.team$|^groups.team$", - "Users": "^users.user$|^users.directoryObject$|^users.licenseDetails$|^users.mailboxSettings|^users.notification$|^users.outlookUser$|^users.profilePhoto$|^users.userSettings$|^users.extension$|^users.oAuth2PermissionGrant$|^users.todo$|^users.itemInsights$|^users.servicePrincipal$", - "Users.Actions": "^users.*.Actions$", - "Users.Functions": "^users.*.Functions$", - "WindowsUpdates": "^admin.adminWindows$" +// "Devices.ServiceAnnouncement": "^admin.serviceAnnouncement$|^admin.*.Actions$|^admin.*.Functions$", +// "DeviceManagement": "^deviceManagement.(deviceCompliancePolicy.*|deviceManagementConfigurationPolicy.*|deviceManagementCompliancePolicy.*|deviceManagementConfigurationSettingDefinition.*|deviceConfiguration.*|managedDevice.*|managementCondition.*|microsoftTunnel.*|userExperienceAnalytics.*|windowsInformationProtection.*|deviceManagement|deviceManagement(DerivedCredentialSettings|Intent|ResourceAccessProfileBase|Script|SettingCategory|SettingDefinition|Template|TroubleshootingEvent)|androidForWork(AppConfigurationSchema|Settings)|androidManagedStore(AccountEnterpriseSettings|AppConfigurationSchema)|deviceAndAppManagementAssignmentFilter|deviceCategory|advancedThreatProtectionOnboardingStateSummary|dataSharingConsent|detectedApp|deviceHealthScript|deviceShellScript|embeddedSIMActivationCodePool|groupPolicyConfiguration|macOSSoftwareUpdateAccountSummary|mobileAppTroubleshootingEvent|notificationMessageTemplate|remoteActionAudit|softwareUpdateStatusSummary|windowsMalwareInformation|windowsQualityUpdateProfile)$|^admin.edge$|^deviceManagement.monitoring$|^users.ListCloudPCs$", +// "DeviceManagement.Administration": "^deviceManagement.(virtualEndpoint.*|.*Partner.*|.*Certificate.*|.*role.*|deviceManagement(DomainJoinConnector|ExchangeConnector|ExchangeOnPremisesPolicy)|groupPolicy(Category|Definition|DefinitionFile|MigrationReport|ObjectFile|UploadedDefinitionFile)|auditEvent|cartToClassAssociation|comanagementEligibleDevice|deviceAndAppManagementRoleAssignment|intuneBrandingProfile|iosUpdateDeviceStatus|mobileThreatDefenseConnector|ndesConnector|resourceOperation|restrictedAppsViolation|termsAndConditions)", +// "DeviceManagement.Enrollment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*depOnboarding.*|importedDeviceIdentity|onPremisesConditionalAccessSettings|windowsFeatureUpdateProfile)$|^roleManagement.roleManagement$|^roleManagement.rbacApplicationMultiple$|^roleManagement.unifiedRbacApplication$", +// "DeviceManagement.Functions": "^deviceManagement.*.Functions$", +// "DirectoryObjects": "^directoryObjects\\.|^directory.publicKeyInfrastructureRoot$", +// "Education": "^education\\.", +// "Files": "^drives\\.|^shares\\.|^users.drive$|^groups.drive$", +// "Financials": "^financials\\.", +// "Groups": "^groups.group$|^groups.directoryObject$|^groups.conversation$|^groups.endpoint$|^groups.extension$|^groups.groupLifecyclePolicy$|^groups.resourceSpecificPermissionGrant$|^groups.profilePhoto$|^groups.conversationThread$|^groupLifecyclePolicies\\.|^users.group$|^groups.directorySetting$|^groups.*.Actions$|^groups.*.Functions$|^groupSettings\\.|^groups.groupSetting$|^groupSettingTemplates\\.", +// "Identity.DirectoryManagement": "^administrativeUnits\\.|^contacts\\.|^devices\\.|^domains\\.|^directoryRoles\\.|^directoryRoleTemplates\\.|^directorySettingTemplates\\.|^settings\\.|^subscribedSkus\\.|^contracts\\.|^directory\\.|^users.scopedRoleMembership$|^organization.organization$|^organization.organizationalBranding$|^organization.organizationSettings$|^organization.*.Actions$|^organization.extension$|^tenantRelationships.*.Actions$|^tenantRelationships.*.Functions$|admin.peopleAdminSettings$|^organization\\.partnerInformation$", +// "Identity.Governance": "^accessReviews\\.|^businessFlowTemplates\\.|^programs\\.|^programControls\\.|^programControlTypes\\.|^privilegedRoles\\.|^privilegedRoleAssignments\\.|^privilegedRoleAssignmentRequests\\.|^privilegedApproval\\.|^privilegedOperationEvents\\.|^privilegedAccess\\.|^agreements\\.|^users.agreementAcceptance$|^identityGovernance\\.|^roleManagement.rbacApplication$|^roleManagement.*.Functions$|roleManagement.*.Actions$", +// "Identity.SignIns": "^organization.certificateBasedAuthConfiguration$|^invitations\\.|^identityProviders\\.|^oauth2PermissionGrants\\.|^identityProtection\\.|^dataPolicyOperations\\.|^identity\\.|^trustFramework\\.|^informationProtection\\.|^policies\\.|^users.authentication$|^users.informationProtection$|^tenantRelationships.multiTenantOrganization$|^policies.deviceRegistrationPolicy$|^policies.deviceRegistrationPolicy$", +// "Identity.Partner": "^tenantRelationships.delegatedAdminRelationship$|^tenantRelationships.delegatedAdminCustomer$", +// "Mail": "^users.inferenceClassification$|^users.mailFolder$|^users.message$", +// "ManagedTenants": "^tenantRelationships.managedTenant$", +// "NetworkAccess": "^networkAccess\\.", +// "Notes": "^users.onenote$|^groups.onenote$|^sites.onenote$", +// "People": "^users.person$|^users.profile$|^users.officeGraphInsights$|^users.userAnalytics$", +// "PersonalContacts": "^users.contactFolder$|^users.contact$", +// "Planner": "^planner\\.|^users.plannerUser$|^groups.plannerGroup$", +// "Reports": "^reports\\.|^auditLogs\\.|^deviceManagement.deviceManagementReports$|^admin.adminReportSetting", +// "SchemaExtensions": "^schemaExtensions\\.", +// "Search": "^search\\.|^external\\.", +// "Security": "^security\\.|^users.security$", +// "Sites": "^sites.baseSitePage$|^sites.site$|^sites.itemAnalytics$|^sites.columnDefinition$|^sites.contentType$|^sites.drive$|^sites.list$|^sites.sitePage$|^sites.permission$|^sites.store$|^users.site$|^groups.site$|^sites.*.Functions$|^sites.*.Actions$|^sites.richLongRunningOperation$|^termStore.sets.ListChildren$|^admin.sharepoint$", +// "Teams": "^teams\\.|^chats\\.|^users.chat$|^appCatalogs.teamsApp$|^users.userTeamwork$|^teamwork\\.|^users.team$|^groups.team$", +// "Users": "^users.user$|^users.directoryObject$|^users.licenseDetails$|^users.mailboxSettings|^users.notification$|^users.outlookUser$|^users.profilePhoto$|^users.userSettings$|^users.extension$|^users.oAuth2PermissionGrant$|^users.todo$|^users.itemInsights$|^users.servicePrincipal$", +// "Users.Actions": "^users.*.Actions$", +// "Users.Functions": "^users.*.Functions$", +// "WindowsUpdates": "^admin.adminWindows$" } \ No newline at end of file diff --git a/tools/GenerateModules.ps1 b/tools/GenerateModules.ps1 index f7ac335efaa..6bcf3f656ad 100644 --- a/tools/GenerateModules.ps1 +++ b/tools/GenerateModules.ps1 @@ -120,31 +120,11 @@ $ModuleToGenerate | ForEach-Object -Parallel { ArtifactsLocation = $using:ArtifactsLocation RequiredModules = $using:RequiredGraphModules } - & $using:GenerateServiceModulePS1 @ServiceModuleParams - function Get-OpenFiles { - param ( - [string] $Path - ) - $OpenFiles = @() - $Files = Get-ChildItem -Path $Path -Recurse -Directory | Where-Object { $_.Name -match "autorest" } - $Files | ForEach-Object { - $File = $_ - try { - $FileStream = $File.Open([System.IO.FileMode]::Open, [System.IO.FileAccess]::ReadWrite, [System.IO.FileShare]::None) - $FileStream.Close() - } - catch { - $OpenFiles += $File.FullName - } - } - return $OpenFiles - } #Call a function to check if there are any open files in the temp folder. Recurse through the folder until all files are closed $OpenFiles = Get-OpenFiles -Path $TempPath if ($OpenFiles.Count -gt 0) { $OpenFiles = Get-OpenFiles -Path $TempPath } - #Delete any file in temp folder with the extension .tmp or .log or .db Get-ChildItem -Path $TempPath -Recurse | ForEach-Object { $File = $_ @@ -159,6 +139,25 @@ $ModuleToGenerate | ForEach-Object -Parallel { } } } + & $using:GenerateServiceModulePS1 @ServiceModuleParams + function Get-OpenFiles { + param ( + [string] $Path + ) + $OpenFiles = @() + $Files = Get-ChildItem -Path $Path -Recurse -Directory | Where-Object { $_.Name -match "autorest" } + $Files | ForEach-Object { + $File = $_ + try { + $FileStream = $File.Open([System.IO.FileMode]::Open, [System.IO.FileAccess]::ReadWrite, [System.IO.FileShare]::None) + $FileStream.Close() + } + catch { + $OpenFiles += $File.FullName + } + } + return $OpenFiles + } } -ThrottleLimit $Throttle From f1a6071dd4f1c4b9ae469208afff2b8e4ec9f84c Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Fri, 28 Feb 2025 15:03:58 +0300 Subject: [PATCH 3/5] Updates --- tools/GenerateModules.ps1 | 101 ++++++++++++++++++++++---------------- 1 file changed, 59 insertions(+), 42 deletions(-) diff --git a/tools/GenerateModules.ps1 b/tools/GenerateModules.ps1 index 6bcf3f656ad..c11cf99fec4 100644 --- a/tools/GenerateModules.ps1 +++ b/tools/GenerateModules.ps1 @@ -74,32 +74,32 @@ $TempPath = [System.IO.Path]::GetTempPath() # Check if there is any folder with autorest in the name $AutoRestTempFolder = Get-ChildItem -Path $TempPath -Recurse -Directory | Where-Object { $_.Name -match "autorest" } -# Go through each folder and forcefully delete autorest related files -$AutoRestTempFolder | ForEach-Object { - $AutoRestTempFolder = $_ - #Delete files and folders if they exist - if (Test-Path $AutoRestTempFolder.FullName) { - #Check if each file in the folder exists - Get-ChildItem -Path $AutoRestTempFolder.FullName -Recurse | ForEach-Object { - $File = $_ - Write-Debug "Removing cached file $File" - if (Test-Path $File.FullName) { - #Remove the file - Remove-Item -Path $File.FullName -Force - } - } - } -} - -#Delete any file in temp folder with the extension .tmp or .log or .db -Get-ChildItem -Path $TempPath -Recurse | Where-Object { $_.Extension -match ".tmp|.log|.db" } | ForEach-Object { - $File = $_ - Write-Debug "Removing cached file $File" - if (Test-Path $File.FullName) { - #Remove the file - Remove-Item -Path $File.FullName -Force - } -} +# # Go through each folder and forcefully delete autorest related files +# $AutoRestTempFolder | ForEach-Object { +# $AutoRestTempFolder = $_ +# #Delete files and folders if they exist +# if (Test-Path $AutoRestTempFolder.FullName) { +# #Check if each file in the folder exists +# Get-ChildItem -Path $AutoRestTempFolder.FullName -Recurse | ForEach-Object { +# $File = $_ +# Write-Debug "Removing cached file $File" +# if (Test-Path $File.FullName) { +# #Remove the file +# Remove-Item -Path $File.FullName -Force +# } +# } +# } +# } + +# #Delete any file in temp folder with the extension .tmp or .log or .db +# Get-ChildItem -Path $TempPath -Recurse | Where-Object { $_.Extension -match ".tmp|.log|.db" } | ForEach-Object { +# $File = $_ +# Write-Debug "Removing cached file $File" +# if (Test-Path $File.FullName) { +# #Remove the file +# Remove-Item -Path $File.FullName -Force +# } +# } $Stopwatch = [system.diagnostics.stopwatch]::StartNew() $CpuCount = (Get-CimInstance Win32_Processor).NumberOfLogicalProcessors $Throttle = [math]::Min(4, $cpuCount / 2) # Use half the CPU count but max 4 @@ -119,23 +119,20 @@ $ModuleToGenerate | ForEach-Object -Parallel { ExcludeNotesSection = $using:ExcludeNotesSection ArtifactsLocation = $using:ArtifactsLocation RequiredModules = $using:RequiredGraphModules + } - #Call a function to check if there are any open files in the temp folder. Recurse through the folder until all files are closed - $OpenFiles = Get-OpenFiles -Path $TempPath - if ($OpenFiles.Count -gt 0) { - $OpenFiles = Get-OpenFiles -Path $TempPath - } - #Delete any file in temp folder with the extension .tmp or .log or .db - Get-ChildItem -Path $TempPath -Recurse | ForEach-Object { - $File = $_ - Write-Debug "Removing cached file $File" - if (Test-Path $File.FullName) { - #Remove the file - try{ - Remove-Item -Path $File.FullName -Force - } - catch { - Write-Warning "Failed to remove file $File" + $AutoRestTempFolder | ForEach-Object { + $AutoRestTempFolder = $_ + #Delete files and folders if they exist + if (Test-Path $AutoRestTempFolder.FullName) { + #Check if each file in the folder exists + Get-ChildItem -Path $AutoRestTempFolder.FullName -Recurse | ForEach-Object { + $File = $_ + Write-Debug "Removing cached file $File" + if (Test-Path $File.FullName) { + #Remove the file + Remove-Item -Path $File.FullName -Force + } } } } @@ -158,6 +155,26 @@ $ModuleToGenerate | ForEach-Object -Parallel { } return $OpenFiles } + #Call a function to check if there are any open files in the temp folder. Recurse through the folder until all files are closed + $OpenFiles = Get-OpenFiles -Path $TempPath + if ($OpenFiles.Count -gt 0) { + $OpenFiles = Get-OpenFiles -Path $TempPath + } + + # #Delete any file in temp folder with the extension .tmp or .log or .db + # Get-ChildItem -Path $TempPath -Recurse | ForEach-Object { + # $File = $_ + # Write-Debug "Removing cached file $File" + # if (Test-Path $File.FullName) { + # #Remove the file + # try{ + # Remove-Item -Path $File.FullName -Force + # } + # catch { + # Write-Warning "Failed to remove file $File" + # } + # } + # } } -ThrottleLimit $Throttle From ed095ee9f05479c73ff6864a2882f4f8273f5a74 Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Fri, 28 Feb 2025 15:26:50 +0300 Subject: [PATCH 4/5] Removed null pointer --- tools/GenerateModules.ps1 | 12 ++++++++---- 1 file changed, 8 insertions(+), 4 deletions(-) diff --git a/tools/GenerateModules.ps1 b/tools/GenerateModules.ps1 index c11cf99fec4..0d511481ec5 100644 --- a/tools/GenerateModules.ps1 +++ b/tools/GenerateModules.ps1 @@ -69,10 +69,10 @@ if ($ModuleToGenerate.Count -eq 0) { $ModuleToGenerate = $ModuleMapping.Keys } -#This is to ensure that the autorest temp folder is cleared before generating the modules -$TempPath = [System.IO.Path]::GetTempPath() -# Check if there is any folder with autorest in the name -$AutoRestTempFolder = Get-ChildItem -Path $TempPath -Recurse -Directory | Where-Object { $_.Name -match "autorest" } +# #This is to ensure that the autorest temp folder is cleared before generating the modules +# $TempPath = [System.IO.Path]::GetTempPath() +# # Check if there is any folder with autorest in the name +# $AutoRestTempFolder = Get-ChildItem -Path $TempPath -Recurse -Directory | Where-Object { $_.Name -match "autorest" } # # Go through each folder and forcefully delete autorest related files # $AutoRestTempFolder | ForEach-Object { @@ -121,6 +121,10 @@ $ModuleToGenerate | ForEach-Object -Parallel { RequiredModules = $using:RequiredGraphModules } + #This is to ensure that the autorest temp folder is cleared before generating the modules + $TempPath = [System.IO.Path]::GetTempPath() + # Check if there is any folder with autorest in the name + $AutoRestTempFolder = Get-ChildItem -Path $TempPath -Recurse -Directory | Where-Object { $_.Name -match "autorest" } $AutoRestTempFolder | ForEach-Object { $AutoRestTempFolder = $_ #Delete files and folders if they exist From 46bfc586acedaf606bb63d22a6f9786920fd6235 Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Sat, 15 Mar 2025 23:12:31 +0300 Subject: [PATCH 5/5] Update generation modules --- tools/GenerateModules.ps1 | 74 +++++++++++++++++++-------------------- 1 file changed, 37 insertions(+), 37 deletions(-) diff --git a/tools/GenerateModules.ps1 b/tools/GenerateModules.ps1 index 0d511481ec5..877c2fc954e 100644 --- a/tools/GenerateModules.ps1 +++ b/tools/GenerateModules.ps1 @@ -69,27 +69,27 @@ if ($ModuleToGenerate.Count -eq 0) { $ModuleToGenerate = $ModuleMapping.Keys } -# #This is to ensure that the autorest temp folder is cleared before generating the modules -# $TempPath = [System.IO.Path]::GetTempPath() -# # Check if there is any folder with autorest in the name -# $AutoRestTempFolder = Get-ChildItem -Path $TempPath -Recurse -Directory | Where-Object { $_.Name -match "autorest" } - -# # Go through each folder and forcefully delete autorest related files -# $AutoRestTempFolder | ForEach-Object { -# $AutoRestTempFolder = $_ -# #Delete files and folders if they exist -# if (Test-Path $AutoRestTempFolder.FullName) { -# #Check if each file in the folder exists -# Get-ChildItem -Path $AutoRestTempFolder.FullName -Recurse | ForEach-Object { -# $File = $_ -# Write-Debug "Removing cached file $File" -# if (Test-Path $File.FullName) { -# #Remove the file -# Remove-Item -Path $File.FullName -Force -# } -# } -# } -# } +#This is to ensure that the autorest temp folder is cleared before generating the modules +$TempPath = [System.IO.Path]::GetTempPath() +# Check if there is any folder with autorest in the name +$AutoRestTempFolder = Get-ChildItem -Path $TempPath -Recurse -Directory | Where-Object { $_.Name -match "autorest" } + +# Go through each folder and forcefully delete autorest related files +$AutoRestTempFolder | ForEach-Object { + $AutoRestTempFolder = $_ + #Delete files and folders if they exist + if (Test-Path $AutoRestTempFolder.FullName) { + #Check if each file in the folder exists + Get-ChildItem -Path $AutoRestTempFolder.FullName -Recurse | ForEach-Object { + $File = $_ + Write-Debug "Removing cached file $File" + if (Test-Path $File.FullName) { + #Remove the file + Remove-Item -Path $File.FullName -Force + } + } + } +} # #Delete any file in temp folder with the extension .tmp or .log or .db # Get-ChildItem -Path $TempPath -Recurse | Where-Object { $_.Extension -match ".tmp|.log|.db" } | ForEach-Object { @@ -122,24 +122,24 @@ $ModuleToGenerate | ForEach-Object -Parallel { } #This is to ensure that the autorest temp folder is cleared before generating the modules - $TempPath = [System.IO.Path]::GetTempPath() + #$TempPath = [System.IO.Path]::GetTempPath() # Check if there is any folder with autorest in the name - $AutoRestTempFolder = Get-ChildItem -Path $TempPath -Recurse -Directory | Where-Object { $_.Name -match "autorest" } - $AutoRestTempFolder | ForEach-Object { - $AutoRestTempFolder = $_ + #$AutoRestTempFolder = Get-ChildItem -Path $TempPath -Recurse -Directory | Where-Object { $_.Name -match "autorest" } + #$AutoRestTempFolder | ForEach-Object { + #$AutoRestTempFolder = $_ #Delete files and folders if they exist - if (Test-Path $AutoRestTempFolder.FullName) { - #Check if each file in the folder exists - Get-ChildItem -Path $AutoRestTempFolder.FullName -Recurse | ForEach-Object { - $File = $_ - Write-Debug "Removing cached file $File" - if (Test-Path $File.FullName) { - #Remove the file - Remove-Item -Path $File.FullName -Force - } - } - } - } + # if (Test-Path $AutoRestTempFolder.FullName) { + # #Check if each file in the folder exists + # Get-ChildItem -Path $AutoRestTempFolder.FullName -Recurse | ForEach-Object { + # $File = $_ + # Write-Debug "Removing cached file $File" + # if (Test-Path $File.FullName) { + # #Remove the file + # Remove-Item -Path $File.FullName -Force + # } + # } + # } + #} & $using:GenerateServiceModulePS1 @ServiceModuleParams function Get-OpenFiles { param (